Mini Shell

Direktori : /proc/thread-self/root/var/cache/dnf/
Upload File :
Current File : //proc/thread-self/root/var/cache/dnf/appstream-updateinfo.solvx

SOLV	:6 	0dnf1.01.2�Gy%N��R��|�ã�gSj<H�ͣ�3ࠪQ	c�Qx86_64noarchcvebugzillai6869:20200406-26.el9_2finalpackager@almalinux.orgrhsaself131:7.1.8.1-11.el9.alma2.el9_3.alma4.alma.13.el9_4.alma.14.el9_4.alma.1
8.el9_1.alma6.2.2-7.el9_5.alma.1Moderate6.2.0-1.el92.el9_45.el9_4Copyright 2024 AlmaLinux OSImportantCopyright 2023 AlmaLinux OS10.5.0-7.el9_5.alma.10.0-6.2.el9_4.alma.1	6.el9_4.alma.1	el9_4.alma.1Copyright 2022 AlmaLinux OS9.5.0-7.el9_3.alma.18.0.13-2.el9_020-3.el97-1.el9_130-1.el9_21.14-1.module_el9.2.0+24+ca6bd7c227-1.module_el9.3.0+53+44872dd11:11.0.16.0.8-1.el9_07.0.4.0.8-2.el9_08.5.0-7.el9_19.0.0-10.2.el9_25.14.0-70.17.1.el9_0
22.1.el9_017:6.2.0-11.el9_0.37.0.0-13.el9kernel-doc17:8.0.0-16.el9_3.alma.12.0-11.el9_4.49.0.0-10.el9_57.2.0-14.el9_2.5.alma.140.7-19.el9firefoxthunderbirdnodejswebkit2gtk3-develjsc-devel1:1.8.0.342.b07-1.el9_0nodejs-docs3.79.0-17.el9_190.0-4.el9_36.el9_315.10-1.module_el9.5.0+126+03d48c9f3-1.module_el9.2.0+32+f3c125b55-1.module_el9.3.0+52+217339196-1.module_el9.3.0+55+d62f47798-1.module_el9.4.0+111+667b9e9e6.4-1.module_el9.4.0+109+624ac33a5.15.9-10.el9_47.el99.el9kernel-debug-devel-matched	vel-matchedperf1.66.1-2.el9_2python3-devel3:10.5.16-2.el9_08cf767d6firefox-x11libcurl-devel2.31.1-3.el9_19.1-1.el93-1.el9_243.5-1.el9_44.10.0-43.el955.el9_3.2.alma.162.el9
_4.34.alma.15nodejs-full-i18npm1.6.1-20.el9_2.13:10.5.22-1.el9_2.alma.14.10.2-5.el9_3.alma.11.0-15.el9_4.alma.19.el9_4python3.11-devellibsrubypostgresqlython-unversioned-commandLownodejs-libsdotnet-hostkernel-headersnetstandard-targeting-pack-2.1rtlaopenssl-develpodman-docker1:1.22.1-3.module_el9.2.0+44+f932b372.1.alma.12021.06-4.module_el9.1.0+13+d9a595ea1:5.9.1-13.el9_4.39.el911.0.17.0.8-2.el9_08.0.10-2.el9_19.0.7-1.el9_120.0.8-2.el91.0.9-2.el92.0.7-2.el93.0.9-3.el94.0.8-2.el95.0.9-2.el97.0.10.0.7-2.el91.0.9-2.el92.0.7-2.el93.0.11-3.el9.alma.15.0.8-2.el9_06.0.10-3.el9_17.0.7-1.el9_18.0.7-2.el99.0.9-2.el921.0.1.0.12-2.el9.alma.12.0.13-1.el9.alma.13.0.9-1.el9.alma.14.0.7-1.el9.alma.15.0.10-3.el9.alma.12:3.5.25-1.el98.0.10-1.el9_43-2.el9_35-1.el9_47-1.el9_48-1.el9_49.0.0-1.el9_5golang-docsmiscsrctests5.14.0-427.13.1.el9_46.1.el9_48.1.el9_420.1.el9_44.1.el9_46.1.el9_48.1.el9_431.1.el9_43.1.el9_45.1.el9_47.1.el9_440.1.el9_42.1.el9_4503.14.1.el9_55.1.el9_51:1.20.1-14.el9_2.1.alma.148.4-2.el9.alma2.4.53-7.el9_1.157-11.el9_4.15.el98.el962-1.el93.1.4-143.module_el9.3.0+60+5ebc989a5-145.module_el9.5.0+129+9ba7e8b13.1-2.module_el9.4.0+102+68a938535-3.module_el9.4.0+115+226a984bnodejs-nodemon4.16.1.3-27.el9_3ruby-devellibs1.22.1-2.el93.10-1.el9_11-1.el9_23-1.el9_34-1.el9_36-1.el9_48-1.el9_56.6-1.module_el9.5.0+128+1095dce221.01.0-13.el9	4.el921.el9aspnetcore-runtime-6.0targeting-pack-6.0buildah-testsdotnet-apphost-pack-6.0hostfxr-6.0runtime-6.0sdk-6.0targeting-pack-6.0emplates-6.0rvlibtiff-devel1:2.3.3op2-16.el9_2.121.el97.el9_431.el9_59.54.0-10.el9_21.el9_23.el94.el9_36.el9_47.el9_4java-1.8.0-openjdk-javadoc-zippython3-tkinterrubygem-rbs11.0.6-2.el9_032:9.16.23-1.el9_0.11.el9_2.124.el9_3.48.el9_4.165.el9_11.18.9-1.el9_19.10-1.el9_23-1.el9_21.3.0-1.el95.0-2.el9_4.alma.12.36.7-1.el9_0
1.1238.5-1.el9_2.12340.5-1.el9_3.12.5-1.el94.3-2.el96.1-2.el9_43-1.el9_52.el9_53.0.21-37.el940.el9_44:5.32.1-481.el96.0.10-1.el9_08-1.el9_09-1.el9_07.0.0-0.5.rc2.el9_110-1.el9_21-1.el9_22-1.el9_23-1.el9_27-1.el9_29-1.el9_28.0.0-2.el9_31-1.el9_32-2.el9_3podman-pluginsremotetestsstgresql-contribplperlython3
tclrivate-libsserverupgrade16.6-1.module_el9.5.0+127+50ff03a92:4.2.0-7.el9_15.14.0-162.6.1.el9_1284.11.1.el9_225.1.el9_270.30.1.el9_06.5.1-1.el9_12-6.el9_2.alma.17.3.0-13.el9_3krb5-devellibgsnodejs-packaging-bundlerrubygem-bigdecimalio-consolejsonpsych1:1.8.0.352.b08-2.el9_0	62.b09-2.el9_1	72.b07-1.el9_1	82.b05-2.el9	92.b08-3.el9402.b06-2.el9	12.b08-2.el9	22.b05-2.el9	32.b06-2.el9aspnetcore-runtime-7.0targeting-pack-7.0dotnet-apphost-pack-7.0hostfxr-7.0runtime-7.0sdk-7.0targeting-pack-7.0emplates-7.0golang-binrafananodejs-devel1.12.0-13.el9_25.el9_1.123.1-3.el9_3.3.alma.16.alma.18.el9_4.34.1-1.el9_53.2.3-5.el97.6-12.el9_08.el9_123.el9_3.348.3-4.el9_4expat-devel1.17.12-1.el9_09.9-2.el9_220.11-11.el9	7.el9	9.el924.el9	6.el92-1.el9_32.el9_34.el9_31.11-1.el9_43-3.el9_44.el9_49-2.el9_47.0-8.el99.el9:9.0.62-11.el9_2.3	37.el9_3.1287-1.el9_4.122.24.0-2.el9_5.alma.13.0.4-160.el9_07-162.el9_43.el9_54.16.4-101.el9	3.el9_17.5-102.el9	3.el9_2.alma8.6-100.el9	1.el9_3.alma.15.14.0-284.18.1.el9_230.1.el9_26.0.13-1.el9_18-1.el9_220-1.el9_21-1.el9_22-1.el9_23-1.el9_24-1.el9_25-1.el9_36-1.el9_37-1.el9_332-1.el9_45-1.el9_47.0.14-1.el9_35-1.el9_36-1.el9_37-1.el9_39-1.el9_4bind-dnssec-doclicensego-toolsethttpd-filesystemmanualpython3-bindruby-default-gemsgem-bundlerirbminitestpower_assertrake	doc	exml	sstest-unit	ypeprofs-develskopeo-teststigervnc-icons	license	selinux2:4.2.0-3.el94.1-3.el96.1-5.el97.el9_35.14.0-162.12.1.el9_18.1.el9_122.2.el9_13.1.el9_170.26.1.el9_07.76.1-14.el9_0.5gnutls-c++daneevel1.0.0-10.el9_1.22.34-100.el9_4.260.el9_2.73.1.5-144.module_el9.4.0+101+d58a8d951.2-2.el9_2.125-1.el9_37-1.el9_4.13569-7.el9_5.12.1-4.el9_4.345-2.el9_5.124.31-5.el9java-1.8.0-openjdk-demovelheadlesssrc1-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libs7-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libspython3.11
-tkinter2.0.32-5.el9_442.6-3.el94.el9_4edk2-ovmfpostgresql-test-rpm-macrosruby-bundled-gems12.1.5-1.el9_2.1.alma3.alma.12.5-3.el9_3.2.alma.19.0.100-1.el9_5containernetworking-pluginsopenssl-perlsquid10.2-11.el9:27.2-10.el9_46.el9_1.18.el9_2.13.0.1-41.el9_02:4.9.4-0.1.el98.2.2637-16.el9_0.233.4.8-1.el94:4.9.4-10.el9_4	3.el9_4	6.el9_43.el9_44.el9_45.el9_45.2.2-9.el9_5cups-develflatpak-libslibxml2-develpcp-devellibs-develtestsuiteython3.12-devellibsunbound-libs0.4.31-7.el9_41.12.8-1.el99-1.el9_43.el9_4
58.1-3.el94.el9_48:1.48.10-2.el9_5.alma.16.16.0-1.el9_07.1-1.el9_08.1-3.el9_19.1-1.el9_2
2.el9_220.1-1.el9_22-3.el9_2
4.el9_3
8.el9_42.0.90-6.el9_17.el950.7-1.el9_2.1:2.11.2-1.el94.1-5.el9aspnetcore-runtime-8.0targeting-pack-8.0utocorr-af	bg	ca
s	da
e
sb	el
n
s	fa
i
r	ga	hr
sb
u	is
t	ja	ko	lb
t	mn	nl	pl
t	ro
u	sk
l
r
v	tr	vi
ro	zhbind-chrootdnssec-utilslibsutilsdotnet-apphost-pack-8.0hostfxr-8.0runtime-8.0sdk-8.0targeting-pack-8.0emplates-8.0fence-agents-common
ibm-powervsvpc
virshghostscript-dochttpd-coredeveltoolslibreoffice-dataopensymbol-fontsure-commonmod_ldapuaproxy_htmlsessionslphpqemu-guest-agentimgkvm-audio-pa	block-curlrbd	commonre	device-display-virtio-gpu"-pcivgausb-hostredirect
ocs	tools	ui-egl-headlessopenglpr-helperrunctigervnc-server-minimaloduleomcat-admin-webappsdocs-webappel-3.0-apijsp-2.3-apilibservlet-4.0-apiwebapps3.14.0-13.el95.1.21-1.module_el9.1.0+15+94ba28e46.2-10.20210508.el911.3.5-1.el9_0.1:2.3.16-11.el9_4.1	7.el96.0.108-1.el9_076-2.el9_2.alma8.0.103-2.el9_35-1.el9_47-1.el9_48-1.el9_410-1.el9_430-3.el9_02-1.el9_26-1.el9_3libvirt-clientdaemon-config-networkwfilterdriver-interfacenetworkodedevwfilterqemusecrettorage-corediskiscsilogicalmpathrbdscsikvmlibsnsspg_repackauditostgres-decoderbufsql-docsprivate-develserver-develtatictestupgrade-develrepokey:type:id0.30.0-6.el95.4-1.module_el9.1.0+8+503f6fbd1.03-481.el916.2-2.el93.el9_3.159.3-2.el9_03.5-1.module_el9.1.0+8+503f6fbd:1.12.20-7.el9_12.16.20.2-1.el9_28.12.1-1.module_el9.1.0+16+91bc168f4.2-2.module_el9.2.0+29+de583a0b
3.module_el9.2.0+30+e33124936.1-1.module_el9.2.0+31+cbae0c8e7.1-1.module_el9.2.0+36+853e48f58.2-2.module_el9.2.0+43+3ebc9e209.1-1.module_el9.3.0+59+28b9564420.2-2.module_el9.4.0+99+a01f76764-1.module_el9.4.0+112+bb28ff8120.11.1-1.module_el9.3.0+88+29afeaa22.2-2.module_el9.4.0+100+71fc95286.0-1.module_el9.4.0+107+dbd477e42:21.11.2-1.el9_1c-ares-develfrr-selinuxnspr-devels-develsoftokn-develfreebl-develutil-develpoppler-cppglibqt5qt5-qtbase
-develexamplesguimysqlodbcpostgresqlrivate-develruby-docsystemd-develvarnish0.40.0-6.el9_31.0.10-6.el9.28-4.el918.4-6.el92.0-6.el9_17.el9_246.5-3.el97.0-12.el9_33.11-1.el9:6.2.0-13.el92.3.4-28.el968.4-11.el94.el9_4.17.4-10.el98.el92.0-8.el9_5.23.2.1-10.el934.1-6.el9_17.el9_35.13-10.el98.el9_19.14-1.el9_1.126-1.el9_2.128-1.el9_3.13.el9_4.13569-8.el9_5.14.34.0-17.el9_15.0-4.el9_36.el9_34.0-10.el92.el9_4.12.el95.el9_17.el98.el9_26.2.7-1.el9fence-agents-compute
kubevirtvirt
d-cpglibvirtmulticastserialtcprrghostscript-tools-dvipdffontsprintingx11rafana-pcplibreoffice-basecalc
oredrawemailmergefiltersgdb-debug-support
raphicfilter
tk3help-arbgncasdaezelnostufirgluheiruidtjakoltvnblnplt-BRPTrousiklvtarukzh-Hanstimpresslangpack-afrsbgnrcasydaezelnostufairygaluheiruidtjakknoltvmailrnblnrsoorpalt-BRPTrousiklrstvtaehnrsukvexhzh-Hanstumathogltranspdfimport
yunourewiki-publisher
riterx11
sltfilterkitswanphp-bcmathcliommondbagevelembeddednchantffipmgdmpintlldapmbstringysqlndodbcpcachepdogsqlrocesssnmpoapxmlsamba-clientkrb5-printingvfs-iouringwinbind-clientskrb5-locator	exetoolbox-tests5.32.1-481.el90.7.0-3.20211109gitb79fd91.el91.02-481.el99-481.el901-1.el9.alma.12.el9_4.alma.12.12.0-1.el9_2.alma3.0-2.el9_2.alma4.0-1.el9_2.alma5.0-1.el9_2.alma1-1.el9_2.alma8.0-2.el9_1.alma15.11.0-1.el9_4.alma.13.0-3.el9_4.alma.16.0-1.el9_3.alma7.0-1.el9_3.alma8.0-1.el9_3.alma8-2.el9_5.alma.128.2.0-1.el9_4.alma.13.0-1.el9_4.alma.12:8.2.2637-20.el9_11.el93.5.3-2.el9_06.0.109-1.el9_010-1.el9_07.0.100-0.5.rc2.el9_17-1.el9_29-1.el9_210-1.el9_21-1.el9_22-1.el9_23-1.el9_28.0.100-2.el9_31-1.el9_32-2.el9_3aspnetcore-runtime-dbg-8.0cups-filesystemdotnet-runtime-dbg-8.0sdk-dbg-8.0edk2-aarch64macs-filesystemflatpak-selinuxgit-allcore-docemailguiinstawebsvnkwebnutls-utilsolang-racerafana-selinuxjava-21-openjdk-demovelheadlessjavadoc-zipmodssrctatic-libslibreofficevirt-daemon-commonlockgplugin-lockdroxymod_http2openssh-askpasspam_ssh_agent_authcp-docerl-Git-SVNodman-gvproxyrubygem-mysql2-docpg
-docxorg-x11-server-Xdmxephyrnestorgvfbwaylandcommon0.11.0-7.el93.71-11.el9_421.1-1.el95.5-1.module_el9.4.0+75+1a8fe9818-15.el920.el91.0.31-8.el923-481.el98.7-11.el9_2.17.el9_45.1-19.el922.el9_54-1.module_el9.4.0+75+1a8fe9814-1.el9:3.0.1-43.el9_0	7.el9_17-16.el9_225.el9_3	7.el9	8.el9_46.el9_22.2-6.el9_54.10-4.el9	6.el92.1.3-4.el9_12.10-12.el9_0.24.5-8.el9_49.el9_4024.3-3.el9_450-12.el9_1.1
32-32.el9_4.alma.1:2.99.8-3.el9	4.el9_33.0.1-1.module_el9.2.0+36+853e48f51.1-2.el9_4.15.19.10-3.el9_04.16.0-8.el9_15.2.5-8.el9_06.6.2-2.el9_1.13.el9_2.14.el9_3.17.2.6-1.module_el9.5.0+130+36ae7635LibRawavahi-glibcups-filters-libsdbus-develflac-libsreerdp-libsgdk-pixbuf2-develmodulesimp-libslib2-develc-develstreamer1-plugins-bad-freegood-gtkharfbuzz-devel	icuiperf3libX11-develxcbpm-develjpeg-turbo
-develnbdssh-develvpxwebp-develinprnet-snmp-agent-libs	devel	libsopenexr-libspam-develrubygem-raccsqlite-develwireshark-cli1.12-481.el92021.06-4.module_el9.3.0+88+29afeaa23.16.1-5.el911.2-1.el9_423.1-1.el9_5cups-clientipptoollpdprinterappemacs-commonlucidnoxflatpak-session-helpergit-coreredential-libsecretdaemonlfssubtreelibvirt-client-qemuopen-vm-tools
-desktopsdmptestsbuild-composer-coreworkerpcp-confexport-pcp2elasticsearchgraphiteinfluxdbjsonsparkxmlzabbixzabbix-agentgeolocateuiimport-collectl2pcpganglia2pcpiostat2pcpmrtg2pcpsar2pcppmda-activemq
pache	bash
cc
ind2
onding
pftrace	cifssco	dbping
enki
m
ocker
s389log	elasticsearch	farm	gfs2
luster
pfssd	haclusterproxy	infiniband	json	libvirto
msensors
ogger
ustrecomm	mailq
emcache
ic
ongodbunts
ssql
ysql	named
etcheckfilterws
fsclient
ginx
vidia-gpu	openmetrics
vswitch
racle	pdns
erfevent
odmanstfix
gresql	rabbitmq
edissctrl
oomtemp
syslog	samba
endmail
hping
lurm
mart
nmp
ockets
tatsd
ummary
ystemd	trace	unbound	weblog	zimbra
swapselinuxystem-toolszeroconferl-PCP-LogImportSummary	MMV	PMDAython3-pcpunbound.12
-tkinterqemu-kvm-block-blkiounboundvim-X11commonenhanced2.27-481.el95.15.3-1.el99-1.el9ipa-client-commonommonselinuxrver-commondnskeylime-selinuxpostgresql-jdbcython3-ipaclientlibserverlib389qt5-qtbase-commonredis-develyajl0.0.99.3-10.el9_2	5.el9	9.el94-6.el9_35-2.el9	5.el91.0.9-1.el92.22-4.el9_54.8-1.module_el9.2.0+22+096537937.0-1.module_el9.2.0+22+096537939.7-1.Final.module_el9.2.0+22+096537930.2.6-4.el97.el9_52.10.0-1.el9_1.alma1.0-2.el9_2.alma4.0-1.el9_0.alma9.0-3.el9_1.alma15.10.0-1.el9_3.alma.12.0-1.el9_4.alma.14.0-2.el9_4.alma.13.1-1.el9_2.alma.14.0-1.el9_2.alma.15.0-1.el9_3.alma.19.1-1.el9_3.alma.128.3.1-2.el9_4.alma.14.0-1.el9_455.1-1.el9_55:1.27.0-2.el99.1-1.el931.3-1.el9	2.el9_34-1.el9_35-1.el9_32.14.14-1.el94.53-7.el9_1.157-11.el9_4.1	5.el9	8.el962-1.el92.85-14.el9_3.15.el9:1.11.2-0.1.el93.3-1.el9	3.el9_3	4.el9_34.3-0.1.el9	2.el9_4	3.el9_45-1.el9_4	2.el9_46.1-1.el933.10-1.el9_46-2.el97-1.el9_4	2.el9_4	3.el9_4	4.el9_49-1.el9_47.2-1.el95-1.el9_59.2-1.el9389-ds-base-libs5.72-2.el96.0.113-1.el9_18-1.el9_220-1.el9_21-1.el9_22-1.el9_23-1.el9_24-1.el9_25-1.el9_36-1.el9_37-1.el9_332-1.el9_45-1.el9_47.0.114-1.el9_35-1.el9_36-1.el9_37-1.el9_39-1.el9_49.2.10-16.el9_4.alma.17.el9_49.el9_41.13.0-1.el9_0.almabind-dyndb-ldapdnsmasq-utilsgvisor-tap-vsockhaproxyipa-client
-epnsambaserver
-trust-adkeylime-baseregistrartenantverifierluamysql-commonerrmsgservernginxss-sysinittoolsopen-vm-tools-salt-minionpoppler-utilsython3-keylimeredissystemd-journal-remotevarnish-docs0.10.4-11.el93.el920.2-6.el95.11-143.module_el9.3.0+60+5ebc989a	5.module_el9.5.0+129+9ba7e8b16.1-13.el9_2.alma7.1-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b9.1-3.20211126git1ff6fe1f43.el9_29.9-5.el91.10.0-11.el93-481.el97.1-5.el9_2.19.1-1.el92.el9_44.el9_12.0-11.el90.1-8.el91.1-1.el92.el9_43.el94.el9_52.1-2.el9_34.el93.3-10.el9_2.148.2-5.el97.3-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b9.0-7.el9_2.alma.18.el9_5:0.9.72-5.el91.42.0-2.el9_42.0.7-6.el92.0.20-2.module_el9.2.0+29+de583a0b6-4.el9_31.0-22.el90.4-9.el935.2-42.el94.0-7.el99-1.el9_1.18-9.el9_25.0-1.el9_3.12.el9_4.13.el9_5.16.1-143.module_el9.3.0+60+5ebc989a5.module_el9.5.0+129+9ba7e8b17.0-143.module_el9.3.0+60+5ebc989a5.module_el9.5.0+129+9ba7e8b11-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b9.13-3.el9_1
2.15.el9_36.el9_43.0.1-1.module_el9.3.0+47+c33bc2881.1-143.module_el9.3.0+60+5ebc989a5.module_el9.5.0+129+9ba7e8b15-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b4.0-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b9-10.el9_2.alma3.el94.0.4-143.module_el9.3.0+60+5ebc989a5.module_el9.5.0+129+9ba7e8b15.1.2-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b4.0-5.el97.76.1-19.el9
_1.1223.el9
_2.1246.el9
_3.239.el9_4.18.3.1-11.el9_3.2.alma.1alma.15.el9_2.2.alma5.3-4.el9OpenIPMI-lanserv
ibsapr-develutil-bdb	develbinutils-develcjoseyrus-imapd-libse2fsprogs-develfreeglut-develtype-develibidi-develgmp-c++develstreamer1-plugins-base-develtk3-devellibcap-develom_err-develfastjsongcrypt-develinputjoselouismicrohttpdpq-develqbrabbitmqsvg2-develsndfileoup-develtasn1-develpmsuvldpd-develmotif-develncurses-c++-libsdevelopenjpeg2rc-develperl-devellibsixman-develmix-develpmirotobuf-literepokey:type:strpm-develostree-libsust-std-staticspeextexlive-libusbguardwavpackxz-develzziplib0.03-481.el91.0.2-2.el95-481.el96-481.el97-481.el91.0-3.el91-481.el920.1-1.module_el9.1.0+15+94ba28e431-481.el97-481.el97.0-1.module_el9.3.0+52+217339199.7-1.Final.module_el9.3.0+52+217339196.0-1.module_el9.4.0+66+eb9878bc2.0.3-4.module_el9.1.0+15+94ba28e425.1-7.el9_24.0-1.Final.module_el9.4.0+66+eb9878bc021.06-4.module_el9.3.0+48+1cf146a130524-3.el9	4.el9_3.2.alma1122-6.el9_4.242.3.1-4.el93.1.4-1.module_el9.1.0+15+94ba28e42.33-160.el9_0	2.el9_4	3.el9_53.26-143.module_el9.3.0+60+5ebc989a7-144.module_el9.4.0+101+d58a8d95	5.module_el9.5.0+129+9ba7e8b15.16-3.module_el9.4.0+115+226a984b9-2.module_el9.4.0+102+68a938535.74-481.el965.5.1-2.el9_4.1avahi-toolsbpftoolsdtarcockpit-packagekit	cpstoragedups-filtersdbus-daemonx11ovecot-mysqlpgsql	igeonholefreeradius
-develockrb5ldaputilsdpgimplib2-doctestsc-docheaderslocale-sourceutilsidm-pki-acmebasecaestjavakraservertoolskernel-abi-stablelistscoreross-headersdebug-core
modules-extramodules-extratools-libs-devellibX11-commonguestfs-winsupportjpeg-turbo-utilsnbd-bash-completionmariadb-backupcommonembedded	rrmsggssapi-serveroqgraph-enginepamserver-galerautilsod_auth_openidcjkuttnbdfuseet-snmp-perl	utilsginx-all-modulescorefilesystemmod-http-image-filterperlxslt-filter
mail
streamopenexrpam-docshp-pecl-apcu
-devel	rrd	xdebug3	zipython3-freeradiusidm-pkijinja2	wcryptolibnbdnet-snmpperftornado.11-urllib3qemu-kvm-device-display-virtio-gpu-gl#pci-glvga-glt5-rpm-macrossrpm-macrosredis-docsudo-python-pluginysstatvim-filesystemminimalweldr-clientiresharkCriticalapcu-panelrepokey:type:flexarray0.10.4-5.29.el9_2	30.el9_2
4.el9_3.3
8.el9_4.146.0-1.el99-481.el923-481.el95.11-144.module_el9.4.0+101+d58a8d957-160.el9_02.el9_43.el9_56.2-1.module_el9.5.0+120+4533eb205-481.el91.15-481.el9.19-3.el9_1.55.el9_3.16-481.el98-481.el99.9-1.el9_22.10-2.el91-32.el9_049-1.el9_450-1.el9_4.10-481.el91.1-8.el9_48-481.el93.20-1.el9_40-481.el9401-481.el94.8-1.module_el9.3.0+52+217339194.0+66+eb9878bc2.module_el9.5.0+120+4533eb203-481.el97-481.el98-481.el95.1-1.module_el9.5.0+127+50ff03a98.10-2.el9.alma0-481.el99.5p2-10.el9_37.el9_1.14-481.el902.10.0-2.el9_1.alma1.0-1.el9_2.alma3.0-3.el9_0.alma6.el9_0.alma7.el9_0.alma5.0-1.el9_1.alma2.el9_1.alma6.0-1.el9_1.alma2.el9_1.alma7.0-1.el9_1.alma1-1.el9_1.alma2.el9_1.alma9.0-1.el9_1.alma1.9-10.el9_4.alma.18.el9_3.3.alma.19.el9_4.alma.15-6.el9_1.10.0-2.el9_3.alma.12.1-1.el9_4.alma.14.0-1.el9_4.alma.13.1-1.el9_2.alma4.1-1.el9_2.alma5.0-1.el9_3.alma9.0-1.el9_3.alma.12.5.4-5.el97.el98.3.1-1.el9_4.alma.14.0-1.el9_4.alma.15.alma.15.0-1.el9_5.alma.14-2.el9:4.99.0-9.el9:1.2.0-1.el93.0-4.el96.el9_34.0-2.el9_43.el9_44.el9_45.el9_46.el9_45.1-2.el90.2.4-1.18.19.1.1.module_el9.3.0+59+28b9564420.11.1.1.module_el9.3.0+88+29afeaa25.0-1.18.20.2.2.module_el9.4.0+99+a01f767620.12.2.2.module_el9.4.0+100+71fc95287.0-1.18.20.4.1.module_el9.4.0+112+bb28ff818.1-1.20.16.0.1.module_el9.4.0+107+dbd477e48.11.0-1.16.16.0.1.el9_05.0-1.16.17.1.1.el9_09.2-1.16.18.1.3.el9_18.12.1.1.module_el9.1.0+16+91bc168f3-1.16.19.1.1.el9_22.el9_24-1.16.20.1.1.el9_22.1.el9_23.el9_24.el9_38.el9_49.5.0-1.18.14.2.2.module_el9.2.0+29+de583a0b3.module_el9.2.0+30+e33124931-1.18.16.1.1.module_el9.2.0+31+cbae0c8e6.7-1.18.17.1.1.module_el9.2.0+36+853e48f58.1-1.18.18.2.2.module_el9.2.0+43+3ebc9e202.0.26-1.el92.el9_4.11.0-21.el94.0-1.el92.10-12.el9_0.33.3-2.el9_04.10-1.el97-3.el9_1.222-1.el93.el9_39.4-4.el91-3.el95.1-160.el9_02.el9_43.el9_56-21.el9_3.alma.1-144.module_el9.4.0+101+d58a8d957.0-144.module_el9.4.0+101+d58a8d959.4-6.el9_41.1.3-3.el97.el92.1.9-2.el95.el93.2.7-1.el96.4.14-1.el9_2.alma.1:2.1.7-1.el9_23.0.0-160.el9_02.el9_43.el9_51.1-144.module_el9.4.0+101+d58a8d952-4.el9_32.0-1.el92.el9_33.el93.2-160.el9_02.el9_43.el9_54.1-2.el9_44.el9_45.3-4.el95.5-4.el99-1.el97.0.2-6.el94.0.4-144.module_el9.4.0+101+d58a8d9512-1.el9
_3.1.alma.12.el9_4.1
alma.16.5-3.el99-2.el9_24.el9_20.10-21.el9:1.1.12-1.el9_3	2.el9	3.el9_4	4.el9_43-4.el94-1.el99-1.el92.el9_35.1.1-1.el92.el9_3.alma.14.alma.13.el9_49.el9_54.2-4.el9_0.34-2.el9_13.el9:2.2.6-1.el92.el96.1.0-9.el94.2-1.el9_5:0.7.3-3.el9_4.alma.14.el9_4.alma.15.el9_4.alma.17.5.11-5.el9_05-3.el9:5.2-1.el9_0.125-13.el9_44.el9_5.35.el9_2.16.el9_3.12588.12.2-4.el97p1-29.el9_230.el9_24.el9_3.38.el9_4.149.0.9-2.el93.el9_2.alma4.el9_2.alma.12-1.el92.el9_2.10-7.el9_3.alma.18.el9_3.alma.11.11.0-2.el9_0.alma2.0-2.el9_0.almaNetworkManager-cloud-setuplibreswan-gnomeovspppansible-coretestpr-util-ldap	mysql	odbc
penssl	pgsql	sqlitespnetcore-runtime-9.0dbg-9.0targeting-pack-9.0bcc-toolsluez-cupsobexdpftraceutanecargolippyonmonurl-minimalyrus-imapd-utilsdotnet-apphost-pack-9.0hostfxr-9.0runtime-9.0dbg-9.0sdk-6.0-source-built-artifacts9.0aot-9.0dbg-9.0targeting-pack-9.0emplates-9.0pdk-develtoolsexpatfwupd-plugin-flashromgaleradb-gdbserverheadlessminimalnome-shellupg2-smimestreamer1-plugins-base-toolstk-update-icon-cache3-immodule-ximuestfs-toolsignitionjava-1.8.0-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugslowdebugrc-fastdebugslowdebug1-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebug7-openjdk-demo-fastdebugslowdebugvel-fastdebugslowdebugfastdebugheadless-fastdebugslowdebugjmods-fastdebugslowdebugslowdebugrc-fastdebugslowdebugtatic-libs-fastdebugslowdebugoselibarchive
-develbpf-toolscurl-minimalguestfs
-appliancerescuesyncxfsinput-devel	utilsrabbitmq-toolssvg2-toolssndfile-utilstasn1-toolsvirt-ssh-proxymariadb-develembedded-develtestingw-binutils-genericod_proxy_clusternginx-mod-develoci-seccomp-bpf-hookpenssl-libsrc-compilersbuild-composer-dnf-jsonpcp-export-pcp2openmetricspmda-uwsgierl-BCyrusDevel-PeekynaLoaderErrnoFcntlile-DosGlobGDBM_FileHash-Util-FieldHashI18N-LanginfoONDBM_FileODBM_FilepcodePOSIXSys-Guestfs	HostnameTime-Pieceinterpreterlibmrophsigngvectorki-symkeytoolsmix-toolsodman-catatonitstfix-cdbldap	mdbmysqlpcre	erl-scripts	gsqlsqliteython3-libguestfs	xml.11-cryptographyqatzip-libsrearpm-buildostreeplugin-fapolicydimasyslogtemd-inhibitust-analysis
zerdoctoolsetfmtsssd-idpwtpm-libstoolstangcpdumpexlive-bibtexdvipdfmxngssvgmfontwaregsftopkkpathsealuahbtextexmakeindex	etafontpost	fwarepdftextex4htxdvi	etexracker-minersusbguard-dbus	notifier	toolsvirt-v2vwgetxz-lzma-compatzlib-develziplib-utils0.02-481.el94-481.el96-481.el976-461.el913-481.el95.2-160.el9_0	2.el9_4	3.el9_52.9-143.module_el9.3.0+60+5ebc989a4.module_el9.4.0+101+d58a8d955.module_el9.5.0+129+9ba7e8b160.el9_02.el9_43.el9_51.3-143.module_el9.3.0+60+5ebc989a	4.module_el9.4.0+101+d58a8d95	5.module_el9.5.0+129+9ba7e8b19-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b5-481.el93.0-2.module_el9.4.0+102+68a938531-3.module_el9.4.0+115+226a984b44-481.el960.800-481.el96-481.el97-481.el975-481.el98-5.el9_41.01-481.el94-481.el98-481.el91-481.el9.4-6.el90-481.el90.600-481.el91.0-2.module_el9.4.0+102+68a938533.1-3.module_el9.4.0+115+226a984b7-481.el92.0-160.el9_01-162.el9_43.el9_51-481.el95-481.el96-481.el9.12-2.el9
_5.18-2.el9_5.13.5-160.el9_02.el9_43.el9_55-481.el94.0-160.el9_02.el9_43.el9_51-143.module_el9.3.0+60+5ebc989a4.module_el9.4.0+101+d58a8d955.module_el9.5.0+129+9ba7e8b103-481.el95.6-2.el91-481.el96-481.el99-481.el97044-14.1.el9_53.0.3-160.el9_0	2.el9_4	3.el9_56-143.module_el9.3.0+60+5ebc989a	4.module_el9.4.0+101+d58a8d95	5.module_el9.5.0+129+9ba7e8b11.0-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b:0.08-481.el921-481.el92.0.1-143.module_el9.3.0+60+5ebc989a4.module_el9.4.0+101+d58a8d955.module_el9.5.0+129+9ba7e8b19-1.el9_020-1.module_el9.1.0+16+91bc168f2.el9_13-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b3-481.el94-481.el911.3-5.el96.el93-481.el94.1-2.el92.33-160.el9_0	2.el9_4	3.el9_59-3.el93.26-143.module_el9.3.0+60+5ebc989a7-144.module_el9.4.0+101+d58a8d95	5.module_el9.5.0+129+9ba7e8b14-481.el941-481.el95.16-3.module_el9.4.0+115+226a984b9-2.module_el9.4.0+102+68a9385385-481.el90221207gitfff6d81270b5-9.el9_231122-6.el940524-6.el9_51.2.3-7.el93.1.1-11.el9.alma.13.05-481.el92.3-18.el95-143.module_el9.3.0+60+5ebc989a4.module_el9.4.0+101+d58a8d955.module_el9.5.0+129+9ba7e8b160.el9_02.el9_43.el9_56-2.module_el9.4.0+102+68a938533.6-3.module_el9.4.0+115+226a984b7-160.el9_02.el9_43.el9_55.3-143.module_el9.3.0+60+5ebc989a4.module_el9.4.0+101+d58a8d955.module_el9.5.0+129+9ba7e8b16.1-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b4.6-481.el92.2.18-6.el9_127-1.el98-1.el9_35.14.2-160.el9_0	2.el9_4	3.el9_55.0-143.module_el9.3.0+60+5ebc989a	4.module_el9.4.0+101+d58a8d95	5.module_el9.5.0+129+9ba7e8b120.0-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b39-16.el96.3.3-160.el9_04.1-162.el9_4
3.el9_54.0-143.module_el9.3.0+60+5ebc989a1-9.el9_1.1-144.module_el9.4.0+101+d58a8d95
5.module_el9.5.0+129+9ba7e8b16.3.1-2.module_el9.4.0+102+68a938533.module_el9.4.0+115+226a984b8.2.2-3.el9_4.1NetworkManager-config-connectivity-redhatdispatcher-routing-rulesbcelcloud-initdpdk-docgdb-docnome-classic-sessionshell-extension-apps-menuuto-move-windowsclassification-bannerommonustom-menudash-to-dockpanelesktop-iconsrive-menugesture-inhibitorheads-up-displaylaunch-new-instancenative-window-placementpanel-favoriteslaces-menuscreenshot-window-sizerystemMonitortop-iconsupdates-dialogser-themewindow-listsNavigatororkspace-indicatorlibguestfs-bash-completioninspect-iconsncurses-termperl-App-cpanminusttribute-HandlersutoLoader	SplitBenchmarkCPANlass-Structonfig-ExtensionsDBM_Filterevel-SelfStubberirHandleumpvalueEnglishxtUtils-ConstantEmbedMiniperlFile-Basename
Comparepy
Find
stat	Cache	HandlendBinGetopt-StdHTTP-TinyI18N-Collate
LangTagsPC-Open3Locale-Maketext-SimpleMath-Complexemoizeodule-LoadedNEXTetPod-Functions	HtmlSafeearch-DictlectSaverfLoaderymbolTerm-Complete
ReadLinestxt-Abbrevhread-Semaphoreie-File	MemoizemeUnicode-UCDser-pwentautousebaselibdebuggerprecateiagnosticsocencoding-warningsfieldsletestiflessibnetcfgocalemacroseta-notationopenverload
ingsigtraportubsutilsvarsmsishki-acmebase-javacajackson-databindkraserverython3-bccfile-magiclouismakopip	ki	rotobufrequests+securityocks.11-PyMySQL+rsapip-wheelsetuptools-wheel	2-PyMySQL+rsasetuptoolsurllib3rpm-apidocscronsync-daemonust-debugger-commongdblldbsrctd-static-wasm32-unknown-unknownwasitexlive-adjustbox	e	lgorithms
phalph	msclsfontsmath	nyfontsizesize	ppendix	rabxetex
phic	tbegshi
tachfile2
veryend	uxhook	vantgar	wesomeboxbabel
-english
bib
se	eamer
ra
ton	ibtopic
di
gfootintcalc
tset	ookmanrktabs	reakurlqncapt-ofion
rlisle
tchfile	hangebarpagerter
ngcntr	ite	jk	lasspack	m
-lgcsuper
ap
extra	ns	ollectboxion-basicfontsrecommendedhtmlxmllatexrecommendedxetexorprofiles
tbl
ntext
urier	rop	squotes	tablestack	urrfiledatetime	ehyphec	epic	nctex
umitem
viron	psftopdf-pkg	qparbox	so-pic	tex-pkgcmds
ocolbox	uenc
ler
rosym	xtsizesfancybox
hdr
ref
vrb	ilecontentshook
nstrut
x2collatvian	loat	mtcount	ncychap	ontawesomebooks-tlwg
pecwrap
otmiscnotehyper	p
l	ramedgaruda-c90	eometry
ttitlestring	lyphlist	raphics-cfgdef
fextfilehanging	elvetic	obsub
logo	ycolor
perrefh-utf8en-baseatexifmtarg
oddpage
platform
tex	mport	ndex
fwarerr
tcalcjadetex	knapltxkastrup	erkis	nuth-libocal	oma-script	vdefinekeys
options
setkeysl3backend
experimental
kernel
packages	astpage
tex
-fonts
2man
bug
config	etltxmacrotrine	inegoalno
stingsofitems	m
-math	tabptch
xcmdsmisc	ua-alt-getoptlatex-mathibsotfloadtex85base	warpmakecmds
nfnt-font
rginnotevosym
thpazospectools	dwtools	emoir
talogo	flogo-font
nfss	icrotype
nitoc	nsymbol	odes	parhack
topdf	s	ultido
rownatbib	cctools
ntrsbk	eedspace
wfloatunicodechar	orasi-c90
toccite	tgclassoberdiek
solete	verpicpalatino
ralist
lelskip
ssivetex	dfcolmkescapelscapepagestexcmds	gf	hilokalia	laceinsin	olyglossia
werdot	reprint	sfrag
latex
nfss
picture
t-3darrowblurcoilepsfillgradmathnodeplotslpetext
ools
reericks-add	text	xfontsqstestragged2e	cs	ealscripts
fcount
runfilecheck	sfssansmathaccent
uerj	cheme-basic	ectionsty
minar
pnum
tspace	howexpl	oul	tackengine
maryrd
ringenc	ubfigure	vn-prov	ymbolt2	abulary	ex-gyre-mathini-fileslive-common-docdocindexenmsg-translationsscripts-extra.infratcasepos	hreeparttable
umbpdf	imes
pa
tlesecing	ocloft
ols	ranslator
imspaces	xfonts	ype1cmhtmlucharcatlasses
s	hc	lem	nderscore
icode-datamathquecountersugar	pdmap-map
quote	rl	topiavarwidthwadalab
sy-type1sym	rapfigxcolor	ecjkoloryr
index
persian
search
tex-itranspstrickstibetan
config
fontinfo	ifthen	keyval	ltxtra	mltexconfig	string	tab	unicodezapfchanding	refuned-gtkppdrofiles-atomicmssqloraclepostgresqlspectrumscaleutilsusbguard-selinuxvirt-v2v-bash-completionwin-reg1.227901002022120713184520020230413133347537
511122142
623091417
802112332
927094557	1019054835261116023002023122112104840124164610
227081546
402085113
114627906462740020240403183139
5101753126053207
60610363063337
82612492781343369130124
9030745541909074450020241004144219
206140523833patch:ALBA-2022:8256SA-2022:49405242495276348252769570916366799904428600343157657422435852185905602103470017638389549136399700713207117828831482369950458967870898003811225476278708906810012263951629472078192126502637919317405361844314449356180637438329065803:00052177194202108253023418218334567894383476608112281024903465134786570106781413376840770592670936701386809798090918207481276125677799320241622346489536789601823933129264057667703841744538788751923327082621633455034531437850245318423325597781567992566171145223923484030576047199158778201325730149504774112629956971634424838955850486971801941436942001424313634345536962532968497081133844953635849679246960771206788912426656324304013663589712805402392093146973482924675081823435942495166970589366315435961779948970732844587253577746550177112547534623456845914:000110257110841512624965673108746356747533576023705790805711489501263771009021844743844725902702587891858609129301494127950309103476427368628593501233076688917508981822587299084063203355791192632574567569609708049392048113728369456647268879902583023374853668778794410338476350412489501960245689701616797245879842353838910330673961968717548203673014578423955999400250778831652127831249718942239507500263787383623472649556761267698619283551389223179322346392529338369381592899960201467636798467899245735646451029676813726547835848913467977136204603464575055028679958802537911012721476280374446756361778807269380091435905188993781145228356445086780145789023452004377813061725313714045134950124678968702345413852345960525827repokey:type:relidarray
numsitory:solvablessolvable:arch	buildtime	conflicts	description	evr	name	patchcategory
rovides	summary	vendorupdate:collection:archevrfilenamenamelistmodule
:archcontextnamestreamversionreference:hrefidtitleypeightsseveritytatus�'w�(w�9�9���������������������9��=��>��?��@��A�
�B�
�
�(��/�C�(�D�(�E�/�F�/�9�4�%�%�$�$���S�S��q�q�r�r�s�s�&�&�P�P�P�'�'�h�hqq�l�l�e�eMM�d�d�m�mOOPP�?�?NN�g�g�a�a�i�iQQ�k�k�j�j���c�c�f�f�\�\�@�@�]�]�m�m�g�g�m�f�f�b�b�Z�Z�i�i���X�X�c�c���`�`�f�f�[�[�a�a�^�^�Y�Y�d�d���]�]�h�h�e�e�g�g�\�\�_�_99�a�a�I�I�A�A�K�K�H�H�B�B�F�F�J�J�C�C�D�D�F�F�I�I�G�G�B�B�?�?�@�@�E�E�C�C�H�H�L�L�G�G�D�D�E�E�A�A�;�;�>�>�6�6�@�@�>�>�<�<�5�5�?�?�=�=�:�:�9�9�=�=�<�<�8�8�7�7�@�@�M�M�Z�Z�O�O�Q�Q�R�R�V�V�O�O�J�J�P�P�R�R�U�U�N�N�T�T�M�M�Y�Y�L�L�S�S�P�P�K�K�W�W�Q�Q�N�N�X�X88�t�t�?�?�>�>�2�2�0�0�*�*�4�4�&�&�%�%�.�.�W�W�+�+�!�!�$�$�,�,�8�8�3�3�"�"�/�/�'�'�)�)�-�-�6�6�5�5�#�#�(�(�1�1�7�7�y�y�{�{�s�s�|�|�r�r�w�w�x�x�u�u�v�v�o�o�m�m�t�t�n�n�z�z�I�I���P�P�M�M�N�Nrr�H�H�Q�Q�O�Opp�L�LWW�_�_�`�`W����tt�u�u�`�`t�t�t���������<�<�;�;�<�)�)kk�+�+�*�*k�,�,�;�s�s�p�p�r�r�q�qccoo::bbo�/�/<<==;;>><;>=�?�?�<�<�>�>�;�;�=�=�'�'�'�&�&�&�s�s�(�(�(�T�T�a�aSS�����o�o�'�'���������������d�d�c�c�e�e�!�!�a�a�b�b���3�3�Q�Q�
�
���
��L�L�R�R�L��������
�
�������������	�	�����������������
�
�������K�K�J�J�b�b�a�a�a�b�l�l�|�|�|�p�p�R�R�S�S�T�T�N�N�U�U�L�L�K�K�V�V�M�M�b�b�a�a�G�G�G�j�j�z�z����@�@�?�?�6�6�5�5�4�4���4�4����M�M�M�x�x�N�N�L�L�L�O�O�N�O�I�I�H�H�T�T�S�S�S�T����I�I�H�H�J�J�G�G�����������������"�"�����&�&�$�$�%�%�9�9�:�:�<�<�>�>�;�;�=�=�`�`�`S�]�]�]�j�j�j�R�R�S�S�R�S���8�8�=�=�6�6�9�9�:�:�<�<�;�;�7�7�j�j�y�y�l�l�k�k�m�m�n�n�%�%�%�|�|�Z�Z�Z�A�A�#�#�P�P�N�N����O�O�&�&�}�}�������u�u�7�7���
�
�g�g�*�*�D�D�'�'�T�T���!�!�Y�Y�����J�J�c�c�`�`�w�w���d�d�L�L�p�p�2�2���t�t�-�-�/�/���>�>�x�x�H�H�$�$�O�O���#�#�G�G�k�k���z�z�5�5�����^�^���0�0���~�~�<�<�:�:���W�W�n�n�V�V�A�A���o�o�,�,���v�v�U�U�@�@�h�h�B�B�8�8�6�6�|�|�9�9�;�;�Q�Q�.�.�[�[���Z�Z�3�3�b�b�1�1���]�]�=�=�����E�E�X�X�e�e�K�K�m�m�������+�+�?�?�
�
�����q�q�a�a�R�R�_�_�f�f�	�	�4�4�\�\�M�M�i�i���(�(�%�%�F�F�S�S�r�r���{�{�s�s�������N�N���P�P�)�)�j�j���C�C���"�"� � �����I�I�l�l�y�y���E�E�F�F�F�F�F�Y�Y�Y�{�{�u�u�u�h�h�i�i�h�i�z�z�k�k�z�Y�Y�X�X�X�Y���|�|�{�{�~�~�}�}�l�l�k�k�m�m�n�nVV���Z�Z�[�[�Z�p�p�[�G�G�B�B�v�v�K�K�I�I�F�F�D�D�E�E�u�u�J�J�J�I�H�H�C�C�B�H�E�C�D�G�F�K������ll�����������d�d�u�u�v�v�x�x�w�w�`�`�_�_�_�`�
�
���
�
���������	�	���L�L�P�P�O�O�K�K�M�M���N�N�o�o���������w�w�K�K�I�I�I�J�J�K�J���$�$�P�P�P�Q�Q�Q�`�`�a�a�Q�Q�H�H�H�a���_�_�(�(�j�j�j�G� �H� �I�(�J�(�K�3�L�3�M�x�N�x�*�x�O�x�P�x���c�c�b�b���c�����b�d�d�d�{�{�{ss�(�(� � �����X�X���W�W�W���Y�Y�	�	���X�����Y�E�E�E�D�D�@�@�@�T�Tiii�S�Sjjj�D�D�C�C�K�K���F�F�=�=�G�G�H�H�A�A�<�<�B�B�J�J�L�L�>�>�?�?��;�;�I�I�@�@�9�9�:�:�E�E�w�w�!�!�#�#� � �%�%�$�$�"�"�[�[�[�T�T�T�0�0�����.�.���1�1�-�-�/�/��2�2�r�r�q�q�s�s�p�p�s�s�s�t�t�i�i�i�i�i�v�v�u�u�v�u�W�W�N�N�X�X�N�V�V�������&�&�����&�^�^�^�)�)�
�
���������t�t�	�	�r�r�C�C�C�}�}�o�o�V�V�Q�Q�S�S�P�P�T�T�U�U�U�W�W�V�S�P�W�T�R�R�Q�R�*�*�,�,�+�+�-�-�o�o�o�����������q�q�r�r�r�q�k�k�k�h�h�t�t�t�7�7�V�V�W�W�V�U�U�U�W���y�y�t�t�z�z�t����p�p�p�s�s�s�Z�Z�Z�M�M�T�T�M�]�]�]�d�d�c�c�d�c�������>�>�D�D�D�z�z�w�w�{�{�|�|�y�y�}�}�v�v�x�x�~�~�A�A�B�B�����D�D�@�@�E�E�C�C�V�V�U�U�V�U�M�M�	�	����	�O�O�O�e�e�g�g�f�f�h�h�i�i�'�'���*�*�,�,��+�+�)�)�f�f�
�
�f�R�R�?�#�@�#�=�$�>�$�=�*�>�*�?�&�@�&���)�Z�Z�Z�+�,�b�b�b�*�&�&�g�g�d�d�f�f�`�`�w�w�w�j�j�����
�
��
����\�\�����\�8�8�d�d�/�/�a�a�M�M���4�4�;�;�)�)�&�&�����X�X�@�@�
�
�y�y�J�J�G�G�j�j�h�h�A�A�b�b�E�E�9�9�-�-�v�v�����f�f�!�!�S�S�L�L�k�k�T�T�3�3���+�+�O�O���#�#�\�\�v�	�	�Q�Q�F�F���Y�Y�K�K�R�R�x�x�U�U�.�.�1�1�����=�=�x�w�w�5�5�B�B�W�W�����C�C�`�`�e�e�2�2�V�V�'�'���>�>�%�%�?�?�������_�_�^�^���H�H�i�i�Z�Z�����*�*�D�D�]�]�(�(�c�c� � �0�0�I�I���7�7�:�:�[�[�$�$�P�P�"�"�y�w�N�N�8�8�<�<�
�
�6�6�g�g�,�,�������������
�
���~�~�����������������}�}�{�{���������	�	�z�z�����
�
�������0�0�e�e�f�f�e�f�#�#�p�p�^�^�^�_�_�_�U�U����q�q�~�~�u�u�3�3�'�l�(�l�C��D���#�g�g�g�
��E�#�F�#����(�(�c�c�B�B�|�|�|�n�n�z�z�{�{�{�m�m�z������v�v��R�R�R�R�R�S�S�T�T�S�T�e�e���e�.�.�l�l�}�}�~�~�~�}�[�[�n�n�n�h�h�1�1�h�2�2�g�g�g���^�^�
�
���|�|���\�\�\��������������� � �����s�s�}�}�����l�l�l�����x�x�y�y�"�"����� � �#�#���!�!�����
�
�������~�~�x�x�y�y�y�x�W�c�X�c�Y�c�Z�c�\�c�]�c�c�c�_��`��a��b���c�>�d�>�e�>�f�>�g�>��h�i�i�i�j�i�k�i�l�i�m�i�n�i�o�i�%�i��p�0�q�0�r�0�s�0�t�0��u,�v,�w,�x,�b,�y,�z,�{,�|,�},�~,�,�,0,�,�,�,�,�,�,�,�,�	,�
,�,�,�
,�,�,�,�,�,�,�,�,�,�,�,�,�,�,�,���W��W��W� �W�!�W�"�W��#�.�$�.�%�.�&�.�'�.�(�.�)�.��*.�+.�,.�-.�..�/.�0.�1.�2.�3.�4.�5.�6.�7.�8.�9.�:.�;.�<.�=.�>.�?.�@.�A.�B.�C.�D.�E.�F.�G.�H.�I.�J.�K.�L.�M.�N.�O.�P.�Q.�R.�S.��T�{�U�{��V�d�W�d��X(�Y(�Z(�[(�\(�](�^(�_(�`(�a(�b(�c(�d(�e(�f(�g(�h(�i(�j(�k(�l(�m(�n(�o(�p(�q(�r(�s(�t(�u(�v(�w(�x(�y(�z(�{(�|(�}(�~(�(�(�(�(�(�(�(�	�_?�?�?�?�	?�
?�?�?�
?�?�?�?�?�?�?�?�?�?�?�?�?�?�?�?�?�?�?� ?�!?�`?�"?�#?�
�$�b�%�b��&)�')�()�))�*)�+)�,)�-)�.)�/)�0)�1)�2)�3)�4)�5)�6)�7)�8)�9)�:)�;)�<)�=)�>)�?)�@)�A)�B)�C)�D)�E)�F)�G)�H)�I)�J)�K)�L)�M)�N)�O)�P)�Q)�R)�S)��T�|�U�|�
��Q�V�Q�W�Q��Q��Q��Q�X�Q�Y�Q�Z�Q�[�Q��\"�]"�^"�_"�`"�a"�b"�c"�d"�e"�f"�g"�h"�i"�j"�k"�l"�m"�n"�o"�p"�q"�r"�s"�t"�u"�v"�w"�x"�y"�z"�{"�|"�}"�~"�"�"�"�"�"�"�"�"�"�"�	"�
"�"�"�
"��j�j�k�j�l�j�m�j�n�j�o�j�%�j�h�j�i�j��T�T�T�T�T�T�T�T�T�T�T�T�T�T�T�T�T�T� T�!T�"T�#T�$T�%T�&T�'T�(T�)T��-�-�u-�v-0-�w-�x-�-�-�-�-�-�-�
-�-�{-�|-�	-�
-�-�-�-�-�-�-�b-�-�-�-�-�-�-�-�-�y-�z-�-�-�}-�~-�-�-��*��+��,�}�-�}�.��/��0��1��2��3��4�}�5�}�6��7��8�}�9�}�:�}�;�}�<��=��>��?���@�%�A�%�B�%�C�%�D�%�E�%�F�%�G�%�H�%�I�%�J�%��T�_�U�_��T�_�U�_��K�g�L�g�M�g�N�g�O�g�P�g�Q�g�R�g�S�g��T�z�U�z�V�z�W�z�X�z�Y�z�Z�z�[�z��8�X�9�X�6��7��0��1��<��=��2��3��:�X�;�X�4�X�5�X�.��/��>��?��*��+���\�h�]�h��[�^�h�_�h��4��C�`�h��a�a�0�b�0�c�h�d�h��H��|�e�"�f�"�g�5�h�5��4�b�	���i�h��-�j�9�k�9�
�h���
�T��]�l�h��m��n��o��p��q��r��s��t���u��v��9�"�w��x��y��z��{��|��}�@���~�����	�$�
�$0�$��$��$��$��$�}�$�~�$��$��$���r��r��r��r��r��r��r��r��r�	�r�
�r��r��T�Y�U�Y� �T�X�U�X�!��d�
�d��d��d��d��d��d��d��d�	�d��d��d��d�"�p��q��#�V�e�W�e�$��K��K��K��K��K��K��K��K��K��K� �K�%�<��=��:�Y�;�Y�4�Y�5�Y�*��+��0��1��>��?��8�Y�9�Y�2��3��.��/��6��7��&@��w��x��{��|��y��z��}��u��v��'�H��I��,��-��P��Q��.��/��J��K��4��5��@��A��D��E��*��+��(�`�-��-��-��-��-��-�
�-��-��-��-��-�_�-�)�^z�_z�bz�cz�nz�oz�xz�yz�z�z�hz�iz�Xz�Yz�pz�qz�z�z�*�T�Z�U�Z�+�T��U��,�T��U��-�Q�%�L�%�K�%�O�%�P�%�.�!�A�"�A�/0�!��!��!�	�!�
�!��!��!�w�!�x�!�}�!�~�!��!��!�0�#�<�$�<m�<�%�<�&�<�1�'�c�(�c�)�c�*�c�2�+�X�,�X�3�-�?�.�?�4�/��0��1��2��3��4��5��6�u��7��8��5�9�G�:�G�;�G�<�G�6�=�,�>�,�?�,�@�,�A�,�B�,�C�,�D�,�E�,�F�,�G�,�H�,�I�,�J�,��,��,�7�K��L��`��8�F/�G/�R/�S/�6/�7/�B/�C/�:/�;/�./�//�</�=/�,/�-/�N/�O/�0/�1/�>/�?/�*/�+/�J/�K/�H/�I/�2/�3/�@/�A/�8/�9/�4/�5/�D/�E/�P/�Q/�L/�M/�9�_��M��N��:�O�w�P�w�Q�w�R�w�S�w�d�w�T�w�;�U�7�V�7�W�7�X�7�Y�7�<�Z�
�[�
�\�
�=�]*�^*�_*�`*�a*�b*�c*�d*�e*�f*�g*�h*�i*�j*�k*�l*�m*�n*�o*�p*�q*�r*�s*�t*�u*�v*�w*�x*�y*�z*�{*�|*�}*�~*�*�*�*�*�*�*�*�*�*�*�>�	�"�
�"��"��"�?�
�\��\��\��\��\��\�@��u�!�u� �u�A��q��q��q��q��q��q��q��q��q��q�
�q�	�q�B�$�c�%�c�C��*��*��*��*��*��*��*�D��-��-��-��-��-��)��)� �-�!�-��-�"�-�#�-�$�-�%�-�&�-�'�-�(�)�)�)�*�-�+�-�E��k��k��k��k��k��k��k��k��k��k�
�k�	�k��k�F�,�3�-�3�.�3�/�3�G�0��1��2��H�3�P�4�P�I�"��5��6��7��8��9��J�:��;��<��=��K�>�B�?�B�@�B�A�B�B�B�C�B�L�D�n�E�n�M�F��G��N�H�A�I�A�J�A�O�K�E�L�E�M�E�N�E�O�E�P�E�Q�E�R�E�S�E�T�E�U�E�V�E�W�E�X�E�P�Y�/�Z�/��/�[�/�\�/�Q�]��^��_��`��a��b��R�z#�{#�#�#�j#�k#�b#�c#�|#�}#�~#�#�f#�g#�d#�e#�#�	#�^#�_#�t#�u#�`#�a#�v#�w#�#�#�h#�i#�r#�s#�p#�q#�#�#�n#�o#�
#�#�l#�m#�x#�y#�#�
#�#�#�\#�]#�S�c�$�d�$�e�$�T�f�|�g�|�h�|�i�|�j�|�k�|�l�|�m�|�U�n�[�o�[�V�p�S�q�S�r�S�s�S�t�S�u�S�v�S�w�S�x�S�y�S�z�S�{�S�W�|�)�}�)�X�~�G��G�Y��7��7�Z�����[�k�?��?��?��?��?��?�	�?�\�w��x�0��}��~��	��
��������������]�s�?�^�F�B�A�B�@�B�_�
�k��k��k�
�k��k��k��k��k��k��k��k��k�`��"��"��"�a�#�p�$�pm�p�%�p�&�p��p�b��a��a��a��a��a��a�c� �i�!�i�"�i�#�i�$�i�%�i�d�/��0��5��6�u��7��8��3��4��&��'��1��2��e�(��)��<��=��4�Z�5�Z�*�Z�+�Z�,��-��.��/��0��1��2��3��4�Z�5�Z�6��7��f�|�"�8�"�9�"�:�"�;�"�<�"�=�"�>�"�?�"�@�"�A�"�B�"�C�"�gm�q��q�&�q�%�q�#�q�$�q�h�T�\�U�\�i�T�[�U�[�j�'�D��E��F��k�G�?�H�?�I�?�J�?�K�?�l@�3�9�#�u��v��L�3�M�3�{�3�|�3�y�3�z�3�m�T�]�U�]�n�T�^�U�^�o�i�a�p��s��s��s��s��s��s��s�	�s��s�
�s��s��s�q�2�s�3�s�6�s�7�s�0�s�1�s�:�K�;�K�>�s�?�s�*�s�+�s�8�K�9�K�.�s�/�s�r�,��-��P��Q��*��+��H��I��J��K��.��/��D��E��@��A��4��5��s�b{�c{�h{�i{�X{�Y{�p{�q{�n{�o{�x{�y{�{�{�{�{�^{�_{�t��.�
�.��.��.��.��.��.��.��.��.�_�.�`�.�u�N�T�O�T�v�T�_�U�_�w�b��^��_��`��]��a��x�P�)�Q�)�R�)�S�)�T�)�U�)�V�)�^�)�W�)�X�)�y�Y�Z�[�\�]�^�+��_�`�a�b�0�'�c�d��e�f�g�h�i�j�k�l�5�m�n�o�p�1�q�r�s�t�7�3�u�v�w�x�y�z�{�|�4�}�~���Q���������	�
���
����������������8���� �!�"�#�$�6�%�&�'�(�)�*�#�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�/�C�D�E�F�G�H��I�J�K�L� ��M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z��[�\�]�^�*�9�_�`��a�b�c�d�e�f�g�h�i�j�k�l�m�n�.�o�p��q�r�s�t�u�v�w�x��y�z�{�|�%�}�~�����������,�	�
���
��������!������������ ��!�"�#�$�%�&�'�(�"�2�O�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�(�;�<�-�&�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�:�Q�R�S�T�U�V�P�$�W�X�Y�Z�[�\�)�]�^�_�`�a�b��c�d�e�f�g�h�z�}�Q�{@��}��x��9�$�y��z��w��{��|��u��v��|�V�l�W�l�i�l�j�l��l�X�l�Y�l�Z�l�[�l��l��l��l�}�@�C�A�C�F�C�~�� �� 0� �	� �
� �� �� �}� �~� �� �� ��k�0�l�0�m�0�n�0�o�0�p�0�q�0��r�4�s�4�t�4�u�4�v�4��r�%�q�%�p�%��w�0�x�0�y�0��z�l�{�l�|�l�}�l�~�l��l���=��=��=��=��=���o��o��o��o�	�o�
�o��T�`�U�`��T�a�U�a��rX�	X�mX�kX�X�X�
X�X�lX�nX�X�X�qX�X�X�oX�X�X�
X�pX�	��C��C��C��C��C��C��C��C��C��C��C�
��L��L�T�L�U�L��T�L�U�L���t��t�
�t��t��t�	�t��t��t��t��t��t��t�
�O�&�P�&�Q�&�L�&�K�&�0�!�}�!�~�!��!��!�	�!�
�!��!��!��!��!��%�r�&�rm�r��r�#�r�$�r��t�5�s�5�u�5�v�5�r�5��+�Y�,�Y��h�U�i�U�l�U�m�U�j�U�k�U��l$�m$�t$�u$�d$�e$�r$�s$�z$�{$�x$�y$�$�$�h$�i$�$�	$�v$�w$�\$�]$�$�$�$�$�
$�$�|$�}$�n$�o$�$�
$�^$�_$�$�$�p$�q$�`$�a$�j$�k$�~$�$�b$�c$�f$�g$��"�.�#�.��*��*��.��.��.�$�.�%�.��.��.��.� �.�!�.�&�.�'�.�*�.�+�.�(�*�)�*���f� �f��!��"��#��$��%��&��'��(����L��L� �L��L��L��L��L��L��L��L��L������T��U���)A�*A�+�}�,�}�-A�.A�/A�0A�1A�2A�3A�4A�5A�6A�7A�8A�9A�:A�;A�<A�=A�>A�?A�@A�A�}�B�}�C�}�DA�EA�F�}�GA�HA�IA�JA��T�b�U�b���"��"��"��"�}�"�~�"��"��"0�"�	�"�
�"���D��D��D��D��D��D��D��D��D��D��D���/��/��/��/�"�/�#�/�$�/�%�/��/��/��+��+�*�/�+�/� �/�!�/�(�+�)�+�K�;�L�;�&�/�'�/��M�>�N�>�O�>�P�>�Q�>�R�>�S�>�T�>�U�>�V�>�W�>�X�>�Y�>�Z�>�[�>�\�>��]��^�� �@�D�A�D�F�D�!0�#�}�#�~�#��#��#��#��#�	�#�
�#��#��#�"�T��U������#�T�V�U�V�$�P�	�Q�	�J�	�K�	�D�	�E�	�*�	�+�	�H�	�I�	�@�	�A�	�,�	�-�	�4�	�5�	�.�	�/�	�%�b|�c|�X|�Y|�x|�y|�n|�o|�h|�i|�|�|�|�|�^|�_|�p|�q|�&�_�/��/��/��/��/��/�
�/��/��/��/��/�`�/�'��u��u�	�u��u��u��u��u��u��u��u��u�
�u�(�_�d�`�d�a�d�b�d�c�d�d�d�i�d�e�d�f�d�)�g�_�h�_�i�_�j�_�k�_�l�_�*��l��l��l��l�
�l��l��l�
�l��l��l��l��l�+�G\�m\�n\�o\�p\�q\�r\�s\�t\�u\�v\�F\�I\�w\�x\�y\�z\�{\�|\�}\�~\�H\�,�25�35�@5�A5�B5�C5�H5�I5�45�55�<5�=5�,5�-5�L5�M5�P5�Q5�N5�O5�>5�?5�.5�/5�85�95�:5�;5�J5�K5�R5�S5�D5�E5�*5�+5�-�X�9�.���������������������	��
������/�$�t�%�t�0��S��S�1�
�w��w�2��1��1�3�D�O�E�O�A�O�4��~��~�-�@�.�@��~��~��~��~��~��~�5��V��V��V��V��V��V��V� �V�!�V�6�"�/�#�/�7�$�n�%�n�8�:��;��<��=��9�t�T�u�T�r�T�s�T�v�T�w�T�z�T�{�T�p�T�q�T�x�T�y�T�:�|�*�}�*�;��#��#�	�#�
�#�<��v��v��v��v��v��v�
�v��v��v��v��v�	�v�=��B��B��B��B��B��B��B��B��B��B��B�>�a�v�?�N�F�O�F�R�F�S�F�K�F�L�F�P�F�Q�F�U�F�V�F�X�F�T�F�W�F�M�F�@�&�^�'�^�(�^�)�^�*�^�+�^�A��e�	�e��e��e��e��e��e��e��e��e��e��e�
�e�B�7��8��1��2��3��4��/��0�u��5��6��C�9�4�:�4�;�4�<�4�D�[�o�,�o�-�o�Z�o�_�o�^�o��o�\�o�]�o�Y�o�E�[�,�F�mY�kY�lY�pY�rY�Y�Y�nY�
Y�Y�oY�Y�Y�
Y�	Y�Y�Y�qY�Y�Y�G�.��/��0��1��2��3��4��5��H�b��^��a��`��_��]��I�6�5�7�5�J�e�e�f�e�a�e�b�e�i�e�c�e�d�e�_�e�`�e�K�8�v�9�v�L��+��+��+��+��+��+��+�M�:�-�;�-�<�-�=�-�>�-�N�}�R�O�&�&�\&�]&�t&�u&�`&�a&�p&�q&�~&�&�^&�_&�z&�{&�&�	&�|&�}&�j&�k&�x&�y&�&�&�b&�c&�h&�i&�d&�e&�&�&�r&�s&�&�
&�&�&�f&�g&�v&�w&�l&�m&�
&�&�n&�o&�P�Jy�Ky�Ly�My�Ny�Oy�Py�Qy�Ry�Sy�Ty�Uy�Vy�Wy�Xy�Yy�Zy�Q�[��\��]��R�	��
��^��_�0��������������}��~��S�@�E�A�E�F�E�T�`�Q�a�Q�U��m�
�m��m��m��m��m��m��m�
�m��m��m��m�V�O�+�P�+�Q�+�L�+�K�+�W��>� �>�X�D��E��F��Y�+�Z�,�Z�Z�q��r��s��t��o��p��m��n��[�e�f�f�f�a�f�b�f�c�f�d�f�i�f�_�f�`�f�\�b�H�c�H�]�d�,�e�,�f�o�g�o�^�@�F�A�F�F�F�_��w��w�	�w��w��w��w��w��w��w�
�w��w��w�`�u��v�@�4�y�4�z�4�{�4�|�4�L�4�M�4�a�w�	�x�	�u�	�v�	�{�	�|�	�y�	�z�	�}�	@�	�b�����T��U��c�hd�id�jd�kd�ld�md�nd�od�pd�qd�rd�sd�td�ud�vd�wd�xd�yd�zd�{d�|d�d�b�I�c�I�e�T�W�U�W�f�
Z�Z�qZ�pZ�lZ�kZ�Z�Z�Z�Z�oZ�Z�Z�rZ�mZ�Z�Z�	Z�
Z�nZ�g�Z�R�[�R�X�R�Y�R��R�V�R�W�R��R��R�i�?�j�?��R�h�}��~��������i��x��x��x��x��x��x��x�	�x��x��x�
�x��x�j��	��	��	�k@�5�y�5�z�5�{�5�|�5�u��v��L�5�M�5�l�.�t�/�t�>�t�?�t�:�L�;�L�6�t�7�t�0�t�1�t�8�L�9�L�*�t�+�t�2�t�3�t�m��-��-��-��-�	�-�
�-��-��-�
�-��-�n�{�
�|�
�w�
�x�
�}�
�u�
�v�
@�
�y�
�z�
�o�T�G�U�G�p�T�G�U�G��G��G�q�0��1��2��3��6��7��*�[�+�[�4�[�5�[�(��)��,��-��<��=��4�[�5�[�.��/��r�%�s�&�s��sm�s�#�s�$�s�s�*����7��/���V�1��.����>��u��f���]�f��"�w�E�7�z��'�v�v��K���8����I�x�#�4���m�<�Y�?���I����2��(�t�O�6�5��}�T�
���J���?�	��P�]�Q�d�a�m�t�h�L�5�R����X�E�A�F�0�-��2�S��Z�}�T����g�}�.�C�W�C�
�(�G�H�>�o�G���U�D��X�F�c�N�U�7��D�k��e�$��|�F��=���I�P�A��)��V�g����_�J�a�e�N�q�`��6�y�~�<�+�K�^�&�� �0�i�,�;��!�U�� �i��z�0�9�p��
�O�9�o�z�=��!�"�n���R�G�;���O��w�b���/�#�$���Y�<�1�8�+�%�&�\�'�%�\�j��,��*�q�)�+��:�H�"�=�B�/�h�-��T�E�~�D��'�(�P��5�{�$�N��@�s��9�
�)�*��W�k��p�A���~�|�u��:�C��H�6�+�,�;�S�@�-�_�y�4���{�.�/�r�!�L�	�>�3�R�b�M�[�M��)�'�!��%��8�$�&���n�|�c�r�,� �0�1�%�x�.�J�j�4��l�Q�2�
��K�S�2�3�	�l�4�5�6�7�(�3�#�[��`�*��{�"�^�-��B�8�9����M�B�d�3�L�:�@�1�&���?�
��Z� �s��#�Q�t�_��`��b��^��]��a��u�S�?�T�?�Y�?�Z�?�W�?�X�?�Q�?�R�?�U�?�V�?�[�?�\�?�M�?�N�?�O�?�P�?�v�i+�j+�o+�p+�+�+�_+�`+�+�+�+�+�u+�v+�+�+�a+�b+�s+�t+�m+�n+�e+�f+�w+�x+�c+�d+�y+�z+�q+�r+�+�+�}+�~+�]+�^+�g+�h+�k+�l+�{+�|+�w�Q�'�L�'�K�'�O�'�P�'�x��q��q�	�q�
�q�^�q�_�q��q��q��q��q�}�q�~�q�y��m��m�X�m�Y�m�Z�m�[�m�V�m�W�m�i�m�j�m��m��m�z�:�[�;�[�X�[�Y�[�T�[�U�[�V�[�W�[�Z�[�[�[�{�$�u�%�u�|�4�\�5�\�4�\�5�\�.�
�/�
�0�
�1�
�2�
�3�
�(�
�)�
�*�\�+�\�,�
�-�
�6�
�7�
�<�
�=�
�}�2�u�3�u�0�u�1�u�6�u�7�u�.�u�/�u�>�u�?�u�:�M�;�M�8�M�9�M�*�u�+�u�~�T�H�U�H���H��H�T�H�U�H���f��f�	�f��f��f��f��f�
�f��f��f��f��f��f��X}�Y}�}�}�n}�o}�p}�q}�x}�y}�^}�_}�}�}�h}�i}�b}�c}��@�
�A�
�J�
�K�
�H�
�I�
�,�
�-�
�4�
�5�
�P�
�Q�
�.�
�/�
�D�
�E�
�*�
�+�
���0��0�`�0��0��0��0��0��0��0�_�0��0�
�0���y��y�	�y��y��y��y��y��y��y��y�
�y��y���n��n��n��n��n��n��n�
�n��n��n�
�n��n��<E�=E�SE�TE�>E�?E�ME�NE�[E�\E�OE�PE�YE�ZE�@E�AE�BE�CE�DE�EE�FE�GE�UE�VE�WE�XE�YE�QE�RE��u��v�@�6�{�6�|�6�L�6�M�6�y�6�z�6��{��|��u��v��}��x��w�@��y��z��	�y�1�x�1�w�1�
�e�)�f�)��F�G�A�G�@�G��	� �
� �� �� �}� �~� 0� �^� �_� �� �� �� �� �
�H��I��J���f�p�g�p�d�-�e�-���I��I�T�I�U�I��T�I�U�I��k�1�l�1�m�1�n�1�o�1�p�1�q�1��K�;�L�;�M�;��NR�OR�wR�PR�QR�RR�SR�TR�UR�yR�vR�VR�WR�uR�XR�YR�ZR�[R�\R�]R�^R�tR�_R�`R�xR��(��)��0��1��6��7��.��/��4�]�5�]�<��=��2��3��,��-��4�]�5�]�*�]�+�]��6�v�7�v�8�N�9�N�:�N�;�N�*�v�+�v�2�v�3�v�0�v�1�v�>�v�?�v�.�v�/�v��a�U�b�U�c�U�d�U�e�U�f�U�g�U�h�U�i�U�j�U�e�U�k�U�l�U�m�U��T�J�U�J��T�J�U�J��J��J��2��1��0����r��r�}�r�~�r�	�r�
�r��r��r��r��r�^�r�_�r��n�&�o�&�p�&��>�#�?�#�<�#�=�#�@�#�A�#�:�#�;�#�|�#�8�#�9�#�B�#�C�#��q��r��s��t��u��v��w��x���:6�;6�R6�S6�46�56�J6�K6�>6�?6�*6�+6�@6�A6�.6�/6�B6�C6�N6�O6�H6�I6�D6�E6�L6�M6�P6�Q6�,6�-6�86�96�26�36�<6�=6��0�w�1�w�.�w�/�w�6�w�7�w�8�O�9�O�>�w�?�w�:�O�;�O�*�w�+�w�2�w�3�w� �<�	�=�	�2�	�3�	�.�	�/�	�6�	�7�	�*�^�+�^�4�^�5�^�(�	�)�	�4�^�5�^�0�	�1�	�,�	�-�	�!�A�P�D�P�E�P�"�T�K�U�K��K��K�#�l�`�h�`�i�`�j�`�g�`�k�`�$�T�K�U�K�%�T�\�U�\�X�\�Y�\�Z�\�[�\�V�\�W�\�:�\�;�\�&�u��v��{�7�|�7�y�7�z�7@�7�L�7�M�7�'�T��U������(�T�j�U�j�)�y�+�z�+�{�+�|�+�U�+�}�+�~�+��+��+��+�*��.�
�.�
�.��.��.��.��.�	�.��.��.�+��Y��Y��Y��Y��Y��Y��Y�	�Y�J�Y�
�Y��Y��Y�
�Y��Y�,m�t��t�&�t�%�t�#�t�$�t�-�y�2�z�2�w�2�x�2�{�2�|�2�u��v�@�2�.�������/�e�e�e�e�e�e�e�e��.��.�e�e�e�e�$e�%e�e�e�e�e�(e�)e�e�e�0��g�	�g��g��g��g��g��g��g�
�g��g��g��g��g�1�:�P�;�P�2�x�3�x�8�P�9�P�6�x�7�x�>�x�?�x�0�x�1�x�*�x�+�x�.�x�/�x�2��+��+��+��+��+��+��+��+��+��+��+��+��+��+� �+�!�+�3��1�
�1�`�1��1��1��1��1��1��1�_�1��1��1�4��n�Z�n�[�n�X�n�Y�n��n�i�n�j�n�V�n�W�n��n��n�5�b~�c~�x~�y~�p~�q~�X~�Y~�~�~�n~�o~�h~�i~�~�~�^~�_~�6�.�
�/�
�4�_�5�_�0�
�1�
�4�_�5�_�6�
�7�
�,�
�-�
�*�_�+�_�<�
�=�
�2�
�3�
�(�
�)�
�7�*��+��H��I��@��A��P��Q��D��E��,��-��4��5��.��/��J��K��8�@�H�A�H�F�H�9@��}��x��{��|��w��u�
�v�
�y��z��:�{�8�|�8�u��v��y�8�z�8@�8�L�8�M�8�;�$�v�%�v�<�I�@�J�@�K�@�G�@�H�@�=�b%�c%�%�	%�|%�}%�~%�%�p%�q%�`%�a%�j%�k%�h%�i%�%�
%�t%�u%�v%�w%�x%�y%�%�%�f%�g%�
%�%�n%�o%�\%�]%�%�%�r%�s%�%�%�^%�_%�%�%�z%�{%�d%�e%�l%�m%�>�q�a�t�a�o�a�v�a�s�a�p�a�u�a�r�a�?�:��;��<��=��@� v�!v�"v�#v�v�v�v�v�v�v�v�v�v�v�v�v�v�v�A�
�x��x�B�����T��U��C�T�k�U�k�D�8�Q�9�Q�.�y�/�y�6�y�7�y�>�y�?�y�*�y�+�y�0�y�1�y�2�y�3�y�:�Q�;�Q�E�.��/��4�`�5�`�6��7��(��)��2��3��0��1��*�`�+�`�<��=��,��-��4�`�5�`�F�'��Z�	�Z��Z��Z��Z��Z��Z�J�Z��Z��Z��Z�
�Z�
�Z��Z�G�V�h�W�h�H�j�1�i�1�I�h�-�X�-�J�x�U�y�U�r�U�s�U�z�U�{�U�p�U�q�U�t�U�u�U�v�U�w�U�K�|�+�}�+�L�$��%��&��M�<��=��:��;��N�9�5�:�5�;�5�<�5�O�'� �(� �P�H1�I1�N1�O1�,1�-1�.1�/1�21�31�81�91�@1�A1�<1�=1�)1�*1�D1�E1�L1�M1�>1�?1�41�51�B1�C1�J1�K1�P1�Q1�*1�+1�:1�;1�R1�S1�Q�+K�,K�-K�.K�/K�0K�1K�2K��v�3K�4K�5K�6K�7K�8K�9K� �v�:K�K�;K�!�v�<K�=K�>K�?K�@K�AK�BK�R�j�=�S�C�b�D�b�E�b�F�b�l�b�G�b�H�b�I�b�J�b�T�3�Q�4�Q�U�K�m�L�m�M�m�`�m�V�8�w�9�w�W��2��2��2�*�2�+�2�&�2�'�2��.��.�"�2�#�2��2��2��2�(�.�)�.� �2�!�2�$�2�%�2�X�_!�`!�N!�O!�i!�j!�e!�f!�c!�d!�!�!�w!�x!�g!�h!�o!�p!�]!�^!�u!�v!�}!�~!�P!�Q!�q!�r!�a!�b!�!�!�R!�S!�s!�t!�!�!�k!�l!�y!�z!�T!�U!�V!�W!�{!�|!�!�!�m!�n!�!�!�Y�$�y�%�y�Z�X�c�Y�c�Z�c�[�c�\�c�]�c�[�^��_��`��\�A�N�D�N�E�N�]�>�.�=�.�:�.�;�.�<�.�^�	�$�
�$��$��$�_�5��6�u��7��8��3��4��/��0��1��2��`�a��b��c��d��e��a�f�t�g�t�b��/�
�/��/��/��/�	�/��/�
�/��/��/�c�]��^��d�'�n�_�h�_�i�_�j�_�k�_�l�_�m�_�n�_�o�_�p�_�e���/�0�?�@�e�f�=�>�i�j���q�r�_�`�e�f�w�x�7�8�����(�C�D�E�F�6�w�x�q�r�Y�Z���%�&�[�\�c�d�	�
�}�~�A�B�Y�Z�9�:�O� �c�d�s�t�;�<�Q���a�b�� �m�n���g�h�)�*���y�z��k�l�9�#�$�U�V��+�,�-�%��o�p�Q�R�q�r���A�B�P�*�[�\���	�
�3���7�!�"�+�,�m�n���8�c�d�� �.�-�.�1�2�]�^�"�K�L�?�@�/�0�3�4���1�2�e�f�5�6�0���{�|���U�V�'�(���=�>�'�(�I�J�u�v�g�h�a�b�
��_�`�#�$�:�
��S�T�M�N�{�|������a�b�i�j���)�g�h�����W�X�]�^��,�2�9�:�E�F�%�&�M�N�1�G�H�#���)�*��7�8�&�k�l�C�D�Q�R�y�z�o�p�!�"�-�.�]�^�K�L���;�<�3�4�O�P�!���/�S�T���_�`�s�t�+��Y�Z�5�W�X�O�P�G�H�I�J�'�������4�u�v����}�~�[�\�$�5�6�f�s�~�t�~�u�~�v�~�j�~�w�~�x�~�y�~�g�z�]�{�]�h�,�1�-�1�.�1�/�1�i��z��z��z��z�
�z��z��z��z�	�z��z��z��z�j�
�0�k�!�Y�l��[��[�J�[��[��[��[��[��[�	�[�
�[��[��[�
�[��[�m�b�C�c�C�n��!��!�|�!�o�}��~����p�$�o�%�o�q�o�b�q�b�p�b�r�b�v�b�t�b�s�b�u�b�r�b��^��a��`��_��]��s�� �� �� �t��#��#��#�u�e�V�f�V�a�V�b�V�g�V�h�V�c�V�d�V�l�V�m�V�i�V�j�V�e�V�k�V�v��f��f��f�	�f�
�f�S�f�w��
��
��
�x��}��}�
�}�ym�u�#�u�$�u��u�&�u�%�u�z��d��d��d��d��d��d�{��o��o��o��o��o��o��o�
�o�
�o��o��o��o�|�@�I�A�I�F�I�}�b�<�~��y��y��y��y��y��y��y��F��E��D���������������\�	�\��\��\��\�
�\��\��\��\��\��\�J�\�
�\��\���� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0����p��p��p��p��p�
�p�
�p��p��p��p��p��p��@�J�A�J�F�J��V�i�W�i��4�a�5�a�1��2��3��4��5��6��7��8��9��:��;��<��=�a�>�a�<��=��?�a�@�a��6��7��,��-��(��)��.��/��4�W�5�W�0��1��*�W�+�W�2��3���2�z�3�z�0�z�1�z�8�R�9�R�:�R�;�R�.�z�/�z�>�z�?�z�6�z�7�z�*�z�+�z�	�T�]�U�]�X�]�Y�]�:�]�;�]�Z�]�[�]�V�]�W�]�
�V�j�W�j��T�l�U�l��T��U������
�A�b�B�b�C�b�D�b�E�b�F�b�
�G�4�H�4�
��{��{��{��{��{��{��{�	�{��{��{��{�
�{�
�y�2�x�2�w�2�
�u]�v]�m]�n]�H]�s]�t]�G]�q]�r]�w]�x]�y]�z]�{]�|]�}]�~]�o]�p]�F]�I]�
�I�[�J�[�K�[�L�[�M�[�N�[�
�;�6�<�6�9�6�:�6�
�3�R�4�R�
��%��%�	�%�
�%�
�/��0��5��6��1��2��7��8��3��4�u��
�8�x�9�x�
�U�@�V�@�[�@�\�@�Y�@�Z�@�M�@�N�@�W�@�X�@�O�@�P�@�S�@�T�@�Q�@�R�@�
�UF�VF�DF�EF�FF�GF�QF�RF�YF�ZF�SF�TF�>F�?F�@F�AF�MF�NF�WF�XF�[F�\F�BF�CF�YF�OF�PF�<F�=F�
�O��P��Q��
�T�O�U�O�
��E��E��E��E��E��E��E��E��E��E��E�
�T�O�U�O��O��O�
�V�k�W�k�
�EB�8B�F�~�B�~�GB�6B�;B�<B�JB�0B�HB�*B�DB�@B�>B�2B�7B�/B�+�~�,�~�)B�IB�4B�-B�.B�5B�3B�=B�C�~�A�~�?B�1B�9B�:B� 
�f�wf�Rf�Sf�~f�xf�zf�{f�Tf�Uf�yf�Vf�Wf�Xf�Yf�f�Zf�[f�!
�2��3��0��1��6��7��4�X�5�X�(��)��*�X�+�X�,��-��.��/��"
�7��8��=�b�>�b�5��6��?�b�@�b�;��<��9��:��4�b�5�b�3��4��<��=��1��2��#
�.�{�/�{�0�{�1�{�6�{�7�{�8�S�9�S�*�{�+�{�:�S�;�S�>�{�?�{�2�{�3�{�$
�+�
�,�
�)�
�*�
�-�
�.�
�%�
�&�
�!�
�"�
�#�
�$�
�'�
�(�
�/�
�0�
��
� �
�%
�`�2��2��2��2��2�_�2��2��2��2�
�2��2��2�&
�^�_���x�y���p�q�b�c�X�Y�h�i�n�o�'
�.��/��H��I��*��+��D��E��,��-��P��Q��J��K��@��A��4��5��(
�K�(�L�(�Q�(�O�(�P�(�)
�`'�a'�f'�g'�'�'�h'�i'�'�'�v'�w'�l'�m'�'�'�d'�e'�'�'�'�	'�t'�u'�n'�o'�x'�y'�\'�]'�~'�'�z'�{'�^'�_'�b'�c'�j'�k'�'�
'�p'�q'�|'�}'�r'�s'�
'�'�*
�\�:�]�:�^�:�_�:�`�:�a�:�q�:�b�:�c�:�d�:�e�:�f�:�g�:�h�:�r�:�+
�|�m�}�m�~�m�{�m�z�m��m�,
�#�v�$�vm�v�%�v�&�v��v�-
�s�c�q�c�v�c�r�c�u�c�t�c�o�c�p�c�.
�D�M�E�M�A�M�/
��M��M� �M��M��M��M��M��M��M��M��M�0
��F��F��F��F��F��F��F��F��F��F��F�1
�T�P�U�P�2
��P��P�T�P�U�P�3
�3�K�4�K�4
�W�8�X�8�U�8�V�8�Y�8�5
�;C�<C�JC�0C�?C�@C�DC�>C�2C�)C�*C�=C�C��,��A��B��HC�-C�.C�5C�6C�7C�8C�9C�:C�EC�GC�/C�3C�4C�IC�1C�+��F��6
�4�Y�5�Y�*�Y�+�Y�(��)��6��7��2��3��0��1��.��/��,��-��7
�:�T�;�T�*�|�+�|�8�T�9�T�6�|�7�|�.�|�/�|�>�|�?�|�2�|�3�|�0�|�1�|�8
�N�S�O�S�9
�5��6��4�c�5�c�<��=��9��:��=�c�>�c�;��<��7��8��3��4��1��2��?�c�@�c�:
�BG�CG�UG�VG�YG�ZG�DG�EG�QG�RG�[G�\G�FG�GG�SG�TG�MG�NG�@G�AG�OG�PG�YG�WG�XG�>G�?G�<G�=G�;
�Q�A�R�A�W�A�X�A�[�A�\�A�O�A�P�A�M�A�N�A�S�A�T�A�U�A�V�A�Y�A�Z�A�<
��Q��Q�T�Q�U�Q�=
�T�Q�U�Q�>
��,��,��,��,��,��,��,�?
��I��I��I��I��I��I��I��I��I��I��I�@
���A
�i�"�j�"�k�"�l�"�m�"�B
0�*��*��*�}�*�~�*�	�*�
�*�w�*�x�*��*��*�n�*�o�*�^�*�_�*��*��*�C
�]�g�Z�g�[�g�\�g�V�g�W�g�X�g�Y�g�D
���������������	����
������E
�z�^�{�^�F
�T�s�U�s�G
�� �� �T� �U� �H
�X�.�h�.�I
�DD�ED�QD�RD�WD�XD�>D�?D�YD�FD�GD�BD�CD�UD�VD�<D�=D�@D�AD�A�L�B�L�OD�PD�[D�\D�SD�TD�MD�ND�YD�ZD�J
�A�P�B�P�S��T��Y��Z��F��G��Y��W��X��U�D�V�D�D�D�E�D�x�8�y�8�[�D�\�D�@��A��O�D�P�D�<�D�=�D�Q�D�R�D�B�D�C�D�>�D�?�D�M��N��K
�Q�C�R�C�W�C�X�C�Y�C�Z�C�O�C�P�C�U�C�V�C�M�C�N�C�[�C�\�C�S�C�T�C�L
�^�j�_�j��6�`�j�]�j���g�7�h�7�j�;�k�;�\�j��6���e�$�f�$��/��~�
�V�b���_�
�j��c�c�j�d�j�a�2�b�2��J��]��E�l�j�i�j�M
�z�6�b�6�^�6�_�6��!�{�6�|�6�i�6�d�6�
�6�c�6��9���\�6�]�6��9�g��h��a�6�}�6�~�+�f�+��f��>�k�>��M�j�>��c�e�+��-��-��`�l�6�
�Y��-�X�6���`�6����3��B�N
�7�B�8�B�"�B�5�B�6�B�O
�@�K�A�K�F�K�P
�f�q�g�q�d�.�e�.�Q
��X��X��X��X�i�X�j�X�X�X�Y�X�Z�X�[�X�R
�u�d�p�d�q�d�v�d�s�d�t�d�r�d�o�d�S
�<�$�=�$�B�$�C�$�:�$�;�$�8�$�9�$�>�$�?�$�|�$�@�$�A�$�T
�q��r��o��p��m��n��s��t��U
�]��^��V
��%��%�W
�9�7�:�7�;�7�<�7�X
��&��&�	�&�
�&�Y
�*�Z�+�Z�6��7��4�Z�5�Z�0��1��2��3��.��/��,��-��(��)��Z
�;��<��5��6��=��>��3��4��4��5��1��2��<��=��?��@������9��:��7��8����	��
����[
�.�2�/�2�,�2�-�2�\
�V�l�W�l�]
�+�,�����.�a�b�%�&���8�e�f�4�
���i�j�U�V���u�v��Y�Z���o�p�A�B��
��6�3�4�7�����s�t�w�x�{�|����5�6�q�r�+����q�r�;�<�=�>�[�\�,�P�_�`�M�N�-�.�A�B�7�8�c�d�����[�\�}�~�g�h�E�F�	�
�����*�W�X���/�:�k�l�-�k�l�)�*�"�e�f�����e�f�7�8�5�$�S�T����U�V�2�Q�R�!�"����K�L���5�6�m�n�?�@�c�d���]�^�g�h�c�d�/�0�O�m�n���y�z�Y�Z�g�h�9�:�{�|�K�L�y�z�)�*�O�P�S�T���(�W�X�I�J�a�b�#�$�}�~�?�@�3�4�!�����i�j�[�\�_�`�!�"�	�
�G�H�I�J�'�(�9�M�N���)�O�P�/�0�C�D���E�F��Y�Z�=�>�Q�R�'�'�(�w�x�1�;�<�9�:�_�`�#�$�q�r�o�p�0���%�#� �-�.�C�D�&�G�H�� �+�,�1�2�]�^�Q�3�u�v�a�b�1�2�%�&�]�^�� �s�t�����^
�}�S�_
�u��v��y�
�z�
�}�
�x�
�{�
�|�
@�
�w�
�`
��Y�Z�Y�[�Y�X�Y�Y�Y�i�Y�j�Y��Y��Y��Y�a
�����T��U��b
�T�m�U�m�c
�$�z�%�z�d
��T��T�e
�L�9�M�9�y�9�z�9@�9�{�9�|�9�u��v��f
�r�'�q�'�p�'�g
�j�=�k�=���
�5��1��7�^�5�_�5�`�5�]�5��d�a�5�b�5��@��`��K�X�5�~�*�f�*��7�}�5�|�5����=�e�*�\�5�l�5�g��h��{�5��,��,�
�W���c�5�d�5��^�z�5�i�5����,�h
@�<�'�,�y�<�z�<�L�<�M�<�{�<�|�<�(�,�u��v��i
�I�A�J�A�K�A�G�A�H�A�j
��-��-��-��-��-��-��-�k
��h�	�h��h��h��h��h��h��h��h��d�
�d��h�
�h��h��h�l
�`�3��3�
�3��3��3��3��3��3��3�_�3��3��3�m
�����h��i��^��_��x��y��p��q��n��o��X��Y������b��c��n
�J��K��D��E��,��-��P��Q��.��/��*��+��4��5��@��A��H��I��o
�'��(��-��.��)��*��#��$��%��&��/��0���� ��+��,��!��"��p
�K�<�L�<�q
��N��N��N��N��N��N� �N��N��N��N��N�r
�����T��U��s
�T�g�U�g�t
�Z�Z�[�Z��Z�i�Z�j�Z��Z��Z�X�Z�Y�Z��Z�u
�b�D�c�D�v
��'��'�	�'�
�'�w
�6�6�7�6�x
��E��E��E��E��E��E�y
��|��|�	�|��|��|��|��|��|��|��|�
�|��|�z
�o^�p^�}^�~^�{^�|^�G^�y^�z^�u^�v^�H^�s^�t^�I^�F^�m^�n^�w^�x^�q^�r^�{
�P2�Q2�@2�A2�N2�O2�>2�?2�<2�=2�.2�/2�:2�;2�R2�S2�L2�M2�42�52�J2�K2�D2�E2�22�32�*2�+2�,2�-2�H2�I2�B2�C2�82�92�)2�*2�|
�&��%��$��}
�h�`�i�`�o�`�n�`�l�`�n�`�m�`�j�`�k�`�p�`�~
�
�n��n��n��n�	�n��n�
�Vh�Wh�yh�Zh�[h�wh�Th�Uh�Xh�Yh�h�h�Rh�Sh�~h�zh�xh�{h�
�D�Q�E�Q�A�Q�
���
�<�	�=�	�:�	�;�	�
�t�V�u�V�z�V�{�V�x�V�y�V�p�V�q�V�r�V�s�V�v�V�w�V�
�|�,�}�,�
�3�L�4�L�
�����������
u�h�/�h�0�h�7�h�8�h�1�h�2�h�5�h�6�h�
��J��J��J��J��J��J��J��J��J��J��J�	
����� ��!��"��#��q��$��

�0��1��.��/��4��3��5��2��
�%�u�&�u�
�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�

�y�e�z�e�{�e�|�e�}�e�~�e�
��:��:�*�C��i�$��	�r�J��I���<�U����:�u�7�+�������"�C��'��w�G�)�P�V������U��U��D��D�5�C�	�N�
�N�'�)���,��(��1�t��9��9�>��@��
��%��E�Z��"�K�D�+�������k��k��n�3�{�L��A�� �k�H�m��=��=��X�Q�D�=�)��x��>��>��8�-�5�.��
�<�R�(��t�0���A��A�D�A��D�����2��C�"��D���F�t�M�A����F��F�T�A�?�t�6�>��R��R��� ��!�H�"�H�4�!�S�)���#�3�$�3�;�)�)�o�B�W�O�!�%��&��&��'�O�(�O�#�l�)��*��/�C��4�8�P���9��+�2�,�2�N�k�-�M�.�M�V�s�<�p���/�I�0�I�
�R�S�q�r���{�|�e�f�N�O���P�Q���o�p���1�2�T�U�}�~���m�n�V�W�i�j�c�d�g�h�a�b�k�l�y�z�s�t�_�`�w�x�u�v�]�^�
�9�8�:�8�;�8�<�8�
��?��?�	�?�
�?�
�3�(�4�(�5�(�6�(�
�X�:�
�8�y�9�y�
�1L�2L�?L�@L�;L�0L�<L�5L�6L�BL�+L�,L�/L�AL�.L�=L�9L�8L�-L�3L�4L�L�>L�:L�7L�
�"�3�#�3�$�3�%�3��3��3��3�*�3�+�3�(�/�)�/� �3�!�3�&�3�'�3��/��/��3��3��3�
�O��P��Q��
�]��^��_��`��a��b��
�n�\�o�\�
��0��0��0�
�0��0��0��0�
�0��0�	�0�
�#��$��!��"��(��&��'��%��
��G��G��G��G��G��G��G��G��G��G��G�
�7�=�8�=�9�=�:�=�;�=�<�=�=�=�>�=�
�+�=�*�=�)�=�(�=�'�=�&�=�
�?�A�@�A� 
��)�!
�A�!�B�!�"
�C�k�D�k�E�k�F�k�G�k�H�k�#
�K��L��$
�I��J��K��L��M��%
�N�G�O�G�P�B�Q�B�&
�^��_��}��~��	��
�������������0��n��o��w��x��'
�"�h�#�h� �h�!�h�$�h�%�h�(
�����������)
�k�!�l�!�m�!�j�!�i�!�*
�O�)�P�)�Q�)�L�)�K�)�+
�u�6�v�6�t�6�s�6�r�6�,
�
�~��~��~�-
�_�\�.
�5�o�6�o�7�o�8�o�1�o�2�ou�o�/�o�0�o�/
�;�9�<�9�9�9�:�9�0
�	�@�
�@��@��@�1
��e�
�e��i��i��i��i�	�i��i��i��i��i�
�i��i��i��i�2
��q�3
�}�~�P�Q�R�S�q�r���w�x�y�z�k�l�{�|���T�U�c�d�N�O���m�n�1�2�_�`�i�j�o�p���e�f�V�W�]�^�g�h�a�b�s�t�u�v���4
�X�^�Y�^�i�^�j�^��^��^��^�Z�^�[�^��^�5
�K��L��6
�b�F�c�F�7
�k�l�=�>�w�X�o�p�_�`�-�.�/�0�~��s�t�k�l���� �G�H���1�2�e�f�K�L�#�$�Q�R�M�N�]�^�1�2�5�6�j��u�v���o�p�U�V�W�w�x�K�L�'�(��3�4�S�T�U�V�i�j�e�f�c�d�W�X�-�.�g�h�O�P�A�B�+�,�u�v�a�b�E�F�%�&�i�D���;�<�7�8���!�"�[�\�M�N�I�J�
��'�(�E�F�)�*�c�d�z�{�)�*�s�t�3�4�/�0���Q�R�Y�Z�G�H�x�y�?�@�5�6�;�<�9�:���]�^��q�r�g�h�?�@�_�`���+�,�A�B���m�n�7�8�q�r�a�b�C�|�}�Y�Z�m�n��I�J���O�P�=�>�C�D�S�T�[�\��	����
�9�:�8
�$�\�%�\�R�\�S�\�9
��U��U�:
��O��O��O��O��O��O� �O��O��O��O��O�;
�T�(�U�(�<
��H��H��H��H��H��H��H��H��H��H��H�=
�y�3�x�3�w�3�>
�6�<�7�<�?
����0��}��~����������n��o��	��
��^��_��w��x��@
�L�:�M�:@�:�{�:�|�:�u��v��y�:�z�:�A
�=��>��
����3��4��?��@��1��2��7��8��4��5��;��<��9��:��5��6��<��=��������	��B
�6��7��,��-��4�[�5�[�0��1��*�[�+�[�.��/��(��)��2��3��C
@�=�y�=�z�=�L�=�M�=�u��v��{�=�|�=�D
��M��M�T�M�U�M�E
�T�M�U�M�F
�u��v��w��x��y��z��{��|�@��}��G
�����n��o�0��	��
������^��_��}��~��w��x������H
�p�e�t�e�u�e�q�e�s�e�r�e�o�e�v�e�I
��*�|�*�}�*�~�*�{�*�U�*�y�*�z�*��*��*�J
�w��x��^��_��n��o������	��
�0��}��~����������K
��L��e���
�,�j�B�k�B��'��'��2�
�X�� ��b�i�,�d�,�g�4�h�4��8�X�,�^�,�_�,��_�\�,�]�,��A�a�3�b�3��
�e�&�f�&�}�,�|�,��8�L
�j�?�k�?��;�}�7�|�7��7��j�[��\���9��9�e�.�f�.�]��^�7�_�7��d�c�7�d�7���g��h���N�l�7��F��y�X�7�
�7�{�7�\�7�]�7�~�.��%�z�7�b�7�`�7��g��9��?����;�i�7�
�Z�a�7�M
�Rg�Sg�Zg�[g�g�g�Xg�Yg�zg�wg�Tg�Ug�{g�yg�Vg�Wg�~g�xg�N
�m_�n_�G_�H_�{_�|_�y_�z_�q_�r_�u_�v_�o_�p_�I_�s_�t_�}_�~_�F_�w_�x_�O
�a�3�b�3�c�3�d�3�e�3�P
�5�p�6�p�1�p�2�pu�p�7�p�8�p�/�p�0�p�Q
�	�A�
�A��A��A�R
�f�_�g�_�S
�8�z�9�z�T
��W��W�!�W� �W��W��W��W��W��W�U
�a�b�g�h�5�6��_�`��+�"�g�h�w�x�k�l�]�^���6�O�[�\�7�8���K�L���c�d�=�>�E�F�a�b�� ���i�j���E�F���7���k�l�A�B�#�$���s�t�����0�Y�Z�$�3�4�K�L�u�v�'�!�"�1�3�4�A�B�����C�D�Q�R�)�*�q�r�	�
�S�T�!�"�(�[�\�e�f����M�N�_�`�/�0� �+�,�;�<�q�r�o�p�{�|���M�N���:�-�.��� �s�t�e�f�]�^�#���1�2�W�X�c�d�Q�R�W�X�.��G�H�
��u�v���w�x�)�*�'�(�Q�Y�Z�'�(�8�Y�Z���-�9��&�#�$�m�n��S�T�!�y�z���/�]�^���_�`�+�,���%�&�C�D�1�2�U�V�,�7�8�;�<�5�6��a�b�)�%���O�P�	�
�9�:�o�p�m�n�=�>�-�.�?�@�y�z�i�j��I�J�g�h�?�@���U�V�G�H�O�P�P�e�f�����5��q�r�*���[�\�/�0�I�J�%�&�}�~�{�|�3�c�d���2���9�:�4�}�~�
��V
��1�Y�1�Z�1�[�1�\�1�W
�b�
����b�`�i�]�i�e�#�f�#�l�i�_�i��5���a�1�b�1��.��\��^�g�6�h�6�j�:�k�:�c�i�d�i��5�
�U�^�i��}��D�\�i�i�i��I�
�i�X
�������Y
�C�n�A�n�h�n�i�n�Z
�T��U������[
�j��s��t��u��v��w��x��y��\
��]�	�]�
�]��]��]��]��]��]�J�]��]��]��]��]�
�]�]
�T�h�U�h�^
�b�E�c�E�_
�
�1��1�	�1��1��1�
�1��1��1��1��1�`
��w�&�wm�w�#�w�$�w�%�w�a
�	[�o[�[�[�[�[�m[�p[�[�[�l[�
[�r[�
[�[�n[�k[�q[�[�[�b
�\�p�[�p��p�_�p�Y�p�,�p�-�p�^�p�Z�p�]�p�c
��[��[�Z�[�[�[��[��[�i�[�j�[�X�[�Y�[�d
�43�53�@3�A3�L3�M3�*3�+3�,3�-3�.3�/3�P3�Q3�<3�=3�B3�C3�D3�E3�R3�S3�)3�*3�83�93�N3�O3�>3�?3�:3�;3�23�33�H3�I3�J3�K3�e
�d�/�e�/�f�r�g�r�f
�}� �~� �n� �o� �^� �_� �� �� �	� �
� �w� �x� 0� �� �� �� �� �g
��B��B�	�B�
�B�h
�/�q�0�q�1�q�2�q�7�q�8�q�5�q�6�qu�q�i
�f�`�g�`�j
�I`�}`�~`�o`�p`�s`�t`�{`�|`�u`�v`�q`�r`�H`�y`�z`�w`�x`�G`�F`�m`�n`�k
�*�}�+�}�>�}�?�}�2�}�3�}�0�}�1�}�8�U�9�U�.�}�/�}�6�}�7�}�:�U�;�U�l
�1��2��
������	��<��=��;��<��3��4��9��:��4��5��?��@��7��8��5��6��=��>������m
�d�0�e�0�f�s�g�s�n
�T�N�U�N��N��N�o
�;�:�<�:�9�:�:�:�p
��4�
�4��4��4��4��4�`�4��4��4�_�4��4��4�q
�b��c��x��y��p��q������h��i��n��o��X��Y������^��_��r
�@��A��.��/��4��5��D��E��H��I��P��Q��J��K��,��-��*��+��s
�#��$��%��&��)��*��/��0���� ��+��,��-��.��!��"��'��(��t
��!��!�n�!�o�!0�!�}�!�~�!�^�!�_�!�	�!�
�!��!��!�w�!�x�!��!��!�u
�7J�6J�8J�9J�5J�BJ�@J�3J�4J�>J�+J�,J�-J�.J�<J�2J�:J�AJ�;J�0J�/J�?J�1J�J�=J�v
�T�N�U�N�w
�"�0�#�0��0��0�$�0�%�0��,��,�*�0�+�0��0� �0�!�0�(�,�)�,��0��0��0�&�0�'�0�x
�X�/�h�/�y
�g�h�/�0���O�2�A�B�9�:�1�2���O�P�$�_�`�� �c�d�)�'�(�)�*�_�`���9�:���e�f�	�
�w�x���s�t�K�L�:�I�J���-�}�~�7�8�1�2�m�n�
��Y�Z�/���c�d��_�`�Y�Z�S�T�?�@�8�]�^�,�i�j�+�1�;�<�!���5�6�o�p�q�r����e�f�=�>�.�]�^��� �U�V�9�A�B������%�&�5� �4�m�n�&�)�*���W�X�E�F�+�,�g�h�G�H�G�H�{�|�a�b���[�\�5�6����#�$�7�8���3�O�P�-�.�e�f���y�z�y�z�C�D�P�q�r�M�N�a�b�7���Y�Z�"�'�	�
�%�&����g�h���k�l�{�|�S�T�
��K�L�w�x��!�"�I�J���Q�W�X�+�,�'�(���u�v�*�[�\���k�l�0�U�V�]�^��C�D���c�d�6�Q�R�/�0�!�"�i�j�}�~�q�r���#�u�v�a�b�Q�R�-�.�����;�<�#�$�3�4���3�4�(�%�E�F�=�>�[�\�s�t�o�p���?�@���M�N�z
�j��k��l��{
���V�W�_�`�i�j�{�|�y�z�s�t�����u�v���T�U�N�O�w�x���a�b�e�f�k�l�c�d�m�n�g�h�q�r�}�~�R�S�o�p�1�2�P�Q�]�^�|
�8�{�9�{�}
�3�M�4�M�~
��2�
�2�	�2��2��2��2��2�
�2��2��2�
�i�W�j�W�c�W�d�W�l�W�m�W�e�W�a�W�b�W�k�W�g�W�h�W�e�W�f�W�
�%�x�&�xm�x�#�x�$�x��x�
�V�f�W�f�
��"��"��"��"��"��"0�"�^�"�_�"�	�"�
�"�w�"�x�"�}�"�~�"�n�"�o�"�
���������	��
������������������
��1��1�&�1�'�1��-��-��1�*�1�+�1��1��1��1�"�1�#�1�$�1�%�1�(�-�)�-� �1�!�1�
�[�2�\�2��2�Y�2�Z�2�
��j��j��j�
�j�	�j��j��j��c�
�c��j��j��j��j��j��j�
�l�=�k�=�
�����T��U��	
�=��>��4��5������1��2��;��<��7��8��?��@��3��4��
������	��5��6��9��:��<��=��

��#��#�w�#�x�#�n�#�o�#��#��#�^�#�_�#�	�#�
�#0�#��#��#�}�#�~�#�
�T�i�U�i�
�@�L�A�L�F�L�

�o�f�
�g�h���/���y�z�:�+�)�*�C�D�!�"�
��c�d�s�t�c�d�{�|�"�U�V�[�\�w�x�'�(�_�`�I�J�_�`�*�o�p�=�>�k�l�w�x���Y�Z���.����m�n��9�:�'�#�u�v�Q�M�N�S�T�Y�Z���s�t���9���y�z��Q�R���7�8�?�@�q�r�O�A�B�Q�R�%�&�[�\���)�*�A�B�G�H�W�X�5�!�;�<�+�,���)�M�N���}�~�!�"���$� �� �a�b���U�V���2�i�j���#�$�1���5�6�+�,�i�j�,��#�$�1�2�7�8�o�p�S�T���5�6�-�.�E�F�u�v�/�0�(�3�4�e�f�k�l�3�4��9�:���C�D���[�\�=�>�K�L���E�F�}�~�O�P���O�P�g�h�e�f�&�G�H�;�<��1�2�q�r�Y�Z�a�b�/�0��m�n�	�
�?�@��]�^���6�0��]�^�g�h�8�
��-�.�3�%�&�%�_�`�e�f���c�d�q�r�'�(�P�7�a�b�	�
�4�]�^�-�{�|������I�J���� ���K�L�W�X�
�q�f�s�f�t�f�u�f�v�f�p�f�r�f�o�f�
�{�>�|�>@�>�y�>�z�>�L�>�M�>�u��v��
��$��$�	�$�
�$��$��$�w�$�x�$��$��$�^�$�_�$�}�$�~�$0�$�n�$�o�$�
�FI�GI�BI�CI�SI�TI�DI�EI�OI�PI�QI�RI�>I�?I�YI�ZI�YI�WI�XI�UI�VI�MI�NI�@I�AI�[I�\I�<I�=I�A�K�B�K�
�U�B�V�B�O�B�P�B�[�B�\�B�Q�B�R�B�S�B�T�B�M�B�N�B�Y�B�Z�B�W�B�X�B�
�OH�PH�BH�CH�QH�RH�WH�XH�SH�TH�@H�AH�UH�VH�A�J�B�J�YH�ZH�<H�=H�MH�NH�FH�GH�>H�?H�[H�\H�YH�DH�EH�
�m�7�n�7�o�7�p�7�q�7�r�7�s�7�t�7�u�7�v�7�
�{�;�|�;�y�;�z�;@�;�u��v��L�;�M�;�
�%�y�&�y�#�y�$�y��ym�y�
�D��E��F��
��3�
�3��3��3�	�3�
�3��3��3��3��3�
�w�}�x�}�y�}�z�}�{�}�|�}�}�}�~�}�
�8�|�9�|�
�f�a�g�a�
�3�N�4�N�
�	�C�
�C��C��C�
��E��E� 
�5�l�6�l�1�l�2�l�/�l�0�lu�l�7�l�8�l�!
�;�;�<�;�9�;�:�;�"
�
�^��^��^��^��^�	�^��^��^�J�^��^��^��^�
�^��^�#
�u��v��j��w��x��y��s��t��$
�S�g�
�g��g��g��g�	�g�%
�e�c�f�c�_�c�`�c�a�c�b�c�c�c�d�c�i�c�&
�j�{�k�{�f�{�g�{�h�{�i�{�l�{�m�{�'
�^�%�_�%��%��%�n�%�o�%0�%�}�%�~�%�	�%�
�%��%��%��%��%�w�%�x�%�(
�T�S�U�S��S��S�)
�T�S�U�S�*
�Ha�Ga�ya�za�{a�|a�qa�ra�ua�va�sa�ta�Fa�wa�xa�ma�na�Ia�}a�~a�oa�pa�+
�r�(�q�(�p�(�,
�����"��#��q�� ��!��$��-
�O�*�P�*�K�*�L�*�Q�*�.
�c�8�d�8��G�
�8�{�8�|�8�X�8�]��\���6��:��:��:��:�~�/�f�/��O�[��a�8�b�8�\�8�]�8��&�j�@�k�@�i�8��e���z�8��:�^�8�_�8�e�/�l�8�g��h���@��z�
�[���`�8�}�8��k��h�/
�I�J�a�b�-�.�|�}���?�@���;�<�'�(�/�0�M�N�c�d�A�B�M�N���I�J�_�`�!�"�]�^�U�V�U�V�o�p�w�x�W�X�;�<�~��3�4�g�h�3�4�O�P�q�r�e�f�E�F�+�,�o�p�)�*�k�l�G�H�w�Q�R�'�(�O�P�)�*�c�d�z�{�=�>�S�T�C�D�s�t�S�T�e�f�7�8���-�.��s�t�m�n�A�B���Y�Z�/�0��	�5�6�E�F�G�H�[�\�Y�Z�K�L���� �k�l�
��=�>���g�h�K�L���]�^�m�n�_�`�[�\���?�@�C�D�7�8�u�v��
�%�&����W�X�1�2�Q�R�+�,�#�$�i�j�9�:�u�v�9�:�i�j�q�r���5�6���x�y�1�2�a�b�0
��\�X�\�Y�\��\�i�\�j�\��\�Z�\�[�\��\�1
��V��V�2
�$�]�%�]�R�]�S�]�3
�w�&�x�&��&��&��&��&�	�&�
�&�^�&�_�&��&��&�}�&�~�&�n�&�o�&0�&�4
�6�=�7�=�5
��F��F��F��F��F��F�6
�Rx�Mx�Ux�Vx�Zx�Yx�Lx�Px�Qx�Sx�Tx�Nx�Ox�Wx�Xx�Jx�Kx�7
�� �~� �� �� �}� �8
�P�C�Q�C�9
��T��T�T�T�U�T�:
�i�]�j�]��]��]�Z�]�[�]��]�X�]�Y�]��]�;
�T�T�U�T�<
�2�~�3�~�6�~�7�~�0�~�1�~�8�V�9�V�:�V�;�V�*�~�+�~�>�~�?�~�.�~�/�~�=
�3��4��<��=��1��2��=��>��?��@��7��8��;��<��4��5��
����5��6��������	��9��:��>
�T��U������?
�T�p�U�p�@
��U��U��U��U��U��U��U��U�	�U�A
�/�m�0�m�5�m�6�m�1�m�2�m�7�m�8�mu�m�B
�8�}�9�}�C
�9�<�:�<�;�<�<�<�D
�	�D�
�D��D��D�E
��5��5��5��5�`�5��5�
�5��5��5�_�5��5��5�F
�b��c����������p��q��^��_��X��Y��h��i��n��o��x��y��G
�,��-��*��+��.��/��4��5��@��A��P��Q��D��E��H��I��J��K��H
�%��&��#��$���� ��-��.��+��,��)��*��'��(��!��"��/��0��I
��'��'�n�'�o�'�}�'�~�'0�'�^�'�_�'�w�'�x�'��'��'�	�'�
�'��'��'�J
�
�~��~��~�	�~��~��~��~��~��~��~��~��~�K
��4�
�4��4�
�4��4��4��4�	�4��4��4�L
��z�&�z�#�z�$�zm�z�%�z�M
�q�8�r�8�v�8�p�8�o�8�s�8�m�8�n�8�t�8�u�8�N
�	�>�
�>��>��>�O
�}�(�~�(0�(��(��(�w�(�x�(�	�(�
�(�n�(�o�(��(��(��(��(�^�(�_�(�P
�R�^�S�^�$�^�%�^�Q
�K��L��R
�����T��U��S
�T�q�U�q�T
�
�:��:��:�
�:��:�U
�a��`��]��^��_��b��V
�h�0�X�0�W
�5�n�6�n�7�n�8�n�/�n�0�nu�n�1�n�2�n�X
�X�;�Y
�8�~�9�~�Z
�|�-�}�-�[
�	�E�
�E��E��E�\
�;�=�<�=�9�=�:�=�]
�~7�}7�q7�7�7�w7�p7�u7��J��J�x7�7�r7�s7�7�{7�7�m7�n7�|7�7�y7�v7�z7�t7�o7�^
�R��S��$��%��_
�v�W�w�W�x�W�y�W�r�W�s�W�t�W�u�W�z�W�{�W�p�W�q�W�`
�N�O�q�r�u�v�w�x�m�n�o�p�T�U�{�|�_�`�P�Q�]�^�i�j�1�2�s�t�����k�l���}�~�c�d�a�b���R�S�y�z���V�W�g�h���e�f�a
�<�
�=�
�:�
�;�
�b
�.4�/4�L4�M4�:4�;4�>4�?4�J4�K4�H4�I4�,4�-4�84�94�@4�A4�<4�=4�N4�O4�*4�+4�24�34�P4�Q4�)4�*4�44�54�D4�E4�R4�S4�B4�C4�c
��}��}��}��}��}��}��}��}�	�}�
�}��}��}�d
��*�e
��]��]��]��]��]��]�f
�R�G�S�G�W�G�Q�G�T�G�K�G�L�G�P�G�U�G�V�G�N�G�O�G�M�G�X�G�g
�'��(��h
��$��$��$��$��$�i
��;��;� �;�!�;�"�;�#�;�$�;�%�;�&�;�'�;�j
�M�<�L�<�K�<�k
�(�'�)�'�*�'�+�'�^�'�,�'�-�'�l
�.��/��m
�v�9�p�9�o�9�q�9�r�9�m�9�n�9�s�9�t�9�u�9�n
�	�5��5��5�
�5��5��5��5��5�
�5��5�o
�n��m��p
�g��h��q
�0�k�1�k�2�k�3�k�4�k�5�k�6�k�7�k�8�k�r
�3�O�4�O�s
�9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��t
�K�@�L�@�u
���v
�*�4�+�4��4��4��4�(�0�)�0�&�4�'�4��0��0� �4�!�4�$�4�%�4�"�4�#�4��4��4��4�w
�g��M��N��h��O��P��Q��R��x
�h�o�i�o�C�o�A�o�y
�F��E��D��z
�Q�,�L�,�O�,�P�,�K�,�{
�%�{�&�{�#�{�$�{m�{��{�|
�S��T��U��}
�l�V�m�V�h�V�i�V�j�V�k�V�~
�V�J�W�J�X�J�Y�J�
�u��v��y��w��x��s��t��j��
��6�
�6��6��6��6�
�6��6��6��6�	�6�
�s�:�r�:�o�:�p�:�q�:�t�:�u�:�v�:�m�:�n�:�
�g�h�w�x�K�L�I�J��	�/�0�s�t�C�D�k�l�M�N�1�2�|�}�m�n�a�b�c�d�U�V�!�"�#�$���U�V�O�P�e�f�c�d���M�N�;�<����1�2�=�>���Z�[�w�X�5�6�i�j�u�v�]�^�O�P�-�.�j��G�H�?�@�� �7�8�����=�>�'�(�W�X�)�*�3�4�)�*�]�^�3�4�
��%�&�Y�Z�9�:�Y�Z�k�l�A�B�I�J�o�p�E�F�����x�y�C�D�G�H�z�{��[�\�\�]�~��+�,�W�?�@�S�T�m�n�A�B�o�p�Q�R�/�0�i�q�r�;�<�_�`�a�b�s�t�E�F���[�\�'�(���9�:�_�`�q�r�-�.�5�6�K�L��
�e�f�g�h����+�,�u�v�7�8�S�T�Q�R�
�/�r�0�r�7�r�8�ru�r�1�r�2�r�5�r�6�r�
��R��R��R��R��R��R�
�p��
���
��F��F�	�F�
�F�
�%�|�&�|m�|�#�|�$�|��|�	
�k�X�j�X�e�X�f�X�g�X�h�X�l�X�m�X�i�X�c�X�d�X�e�X�a�X�b�X�

��W��W�
�R��S��$��%��
�D��E��F��

�p�)�q�)�r�)�
�^��_��<��=��`��a��4�^�5�^�b��c��d�^�e�^�f�^�g�^�h��i��j�^�k�^�l��m��n��o��p��q��r�^�s�^�t��u��
��;��;��;�
�;�
�;�
�T�r�U�r�
�����������	������������
��
�T��U������
�v��w��x��y��
�z�j�{�j�|�j�}�j�~�j��j�
�	�)�
�)0�)�n�)�o�)��)��)�}�)�~�)��)��)�^�)�_�)��)��)�w�)�x�)�
�V�g�W�g�
�������
�!�&��&� �&�%�&�#��4���I��+�"��9�&�$��7�&�8�&����{�3��4��5��6�&�2�+�*�&�(�&�'�&�)��&�+�+�+���/�&�0�&�1�&�.�&�-�&�,�+;NOPSTUABCDEFHIJKLMRWXZ[\]_ABCDEFHIJKLMR_WX����l��	��HBBbugfixImportant: qatzip bug fix and enhancement updateyhttps://access.redhat.com/errata/RHBA-2022:8256RHBA-2022:8256RHBA-2022:8256
https://access.redhat.com/security/cve/CVE-2022-36369CVE-2022-36369CVE-2022-36369https://bugzilla.redhat.com/21707842170784https://errata.almalinux.org/9/ALBA-2022-8256.htmlALBA-2022:8256ALBA-2022:8256�%�qatzip-libs-1.0.9-1.el9.x86_64.rpm�$�qatzip-1.0.9-1.el9.x86_64.rpm�%�qatzip-libs-1.0.9-1.el9.x86_64.rpm�$�qatzip-1.0.9-1.el9.x86_64.rpm����|�	��MBBBsecurityImportant: xz security update y�https://access.redhat.com/errata/RHSA-2022:4940RHSA-2022:4940RHSA-2022:4940
https://access.redhat.com/security/cve/CVE-2022-1271CVE-2022-1271CVE-2022-1271https://bugzilla.redhat.com/20733102073310https://errata.almalinux.org/9/ALSA-2022-4940.htmlALSA-2022:4940ALSA-2022:4940��>xz-devel-5.2.5-8.el9_0.i686.rpm�S�>xz-lzma-compat-5.2.5-8.el9_0.x86_64.rpm��>xz-devel-5.2.5-8.el9_0.x86_64.rpm��>xz-devel-5.2.5-8.el9_0.i686.rpm�S�>xz-lzma-compat-5.2.5-8.el9_0.x86_64.rpm��>xz-devel-5.2.5-8.el9_0.x86_64.rpm����$�	��SBBBBBBBsecurityModerate: vim security update ��Thttps://access.redhat.com/errata/RHSA-2022:5242RHSA-2022:5242RHSA-2022:5242
https://access.redhat.com/security/cve/CVE-2022-0554CVE-2022-0554CVE-2022-0554https://access.redhat.com/security/cve/CVE-2022-0943CVE-2022-0943CVE-2022-0943https://access.redhat.com/security/cve/CVE-2022-1154CVE-2022-1154CVE-2022-1154https://access.redhat.com/security/cve/CVE-2022-1420CVE-2022-1420CVE-2022-1420https://access.redhat.com/security/cve/CVE-2022-1621CVE-2022-1621CVE-2022-1621https://access.redhat.com/security/cve/CVE-2022-1629CVE-2022-1629CVE-2022-1629https://bugzilla.redhat.com/20584832058483https://bugzilla.redhat.com/20640642064064https://bugzilla.redhat.com/20730132073013https://bugzilla.redhat.com/20777342077734https://bugzilla.redhat.com/20839242083924https://bugzilla.redhat.com/20839312083931https://errata.almalinux.org/9/ALSA-2022-5242.htmlALSA-2022:5242ALSA-2022:5242�q�ivim-X11-8.2.2637-16.el9_0.2.x86_64.rpm�r�ivim-common-8.2.2637-16.el9_0.2.x86_64.rpm�s�ivim-enhanced-8.2.2637-16.el9_0.2.x86_64.rpm�&�ivim-minimal-8.2.2637-16.el9_0.2.x86_64.rpm�%�ivim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm�q�ivim-X11-8.2.2637-16.el9_0.2.x86_64.rpm�r�ivim-common-8.2.2637-16.el9_0.2.x86_64.rpm�s�ivim-enhanced-8.2.2637-16.el9_0.2.x86_64.rpm�&�ivim-minimal-8.2.2637-16.el9_0.2.x86_64.rpm�%�ivim-filesystem-8.2.2637-16.el9_0.2.noarch.rpm���T�	�"�]BBBsecurityModerate: expat security update �b�xhttps://access.redhat.com/errata/RHSA-2022:5244RHSA-2022:5244RHSA-2022:5244
https://access.redhat.com/security/cve/CVE-2022-25313CVE-2022-25313CVE-2022-25313https://access.redhat.com/security/cve/CVE-2022-25314CVE-2022-25314CVE-2022-25314https://bugzilla.redhat.com/20563502056350https://bugzilla.redhat.com/20563542056354https://errata.almalinux.org/9/ALSA-2022-5244.htmlALSA-2022:5244ALSA-2022:5244�P�0expat-devel-2.2.10-12.el9_0.2.x86_64.rpm�P�0expat-devel-2.2.10-12.el9_0.2.i686.rpm�'�0expat-2.2.10-12.el9_0.2.x86_64.rpm�P�0expat-devel-2.2.10-12.el9_0.2.x86_64.rpm�P�0expat-devel-2.2.10-12.el9_0.2.i686.rpm�'�0expat-2.2.10-12.el9_0.2.x86_64.rpm���:�	�
�cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: kernel security and bug fix update �Z�
https://access.redhat.com/errata/RHSA-2022:5249RHSA-2022:5249RHSA-2022:5249
https://access.redhat.com/security/cve/CVE-2022-1012CVE-2022-1012CVE-2022-1012https://access.redhat.com/security/cve/CVE-2022-1729CVE-2022-1729CVE-2022-1729https://access.redhat.com/security/cve/CVE-2022-1966CVE-2022-1966CVE-2022-1966https://access.redhat.com/security/cve/CVE-2022-27666CVE-2022-27666CVE-2022-27666https://bugzilla.redhat.com/20616332061633https://bugzilla.redhat.com/20646042064604https://bugzilla.redhat.com/20867532086753https://bugzilla.redhat.com/20924272092427https://errata.almalinux.org/9/ALSA-2022-5249.htmlALSA-2022:5249ALSA-2022:5249�h,kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpmq,kernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm�b,kernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm�l,kernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm�e,kernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpmM,kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm�d,kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm0,kernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm�m,kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpmO,kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpmP,kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm�?,bpftool-5.14.0-70.17.1.el9_0.x86_64.rpmN,kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm�g,kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm�a,kernel-5.14.0-70.17.1.el9_0.x86_64.rpm�i,kernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpmQ,perf-5.14.0-70.17.1.el9_0.x86_64.rpm�k,kernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm�j,kernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm�,python3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm�c,kernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm�f,kernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm�h,kernel-debug-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpmq,kernel-headers-5.14.0-70.17.1.el9_0.x86_64.rpm�b,kernel-abi-stablelists-5.14.0-70.17.1.el9_0.noarch.rpm�l,kernel-tools-libs-5.14.0-70.17.1.el9_0.x86_64.rpm�e,kernel-debug-5.14.0-70.17.1.el9_0.x86_64.rpmM,kernel-debug-devel-5.14.0-70.17.1.el9_0.x86_64.rpm�d,kernel-cross-headers-5.14.0-70.17.1.el9_0.x86_64.rpm0,kernel-doc-5.14.0-70.17.1.el9_0.noarch.rpm�m,kernel-tools-libs-devel-5.14.0-70.17.1.el9_0.x86_64.rpmO,kernel-devel-5.14.0-70.17.1.el9_0.x86_64.rpmP,kernel-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm�?,bpftool-5.14.0-70.17.1.el9_0.x86_64.rpmN,kernel-debug-devel-matched-5.14.0-70.17.1.el9_0.x86_64.rpm�g,kernel-debug-modules-5.14.0-70.17.1.el9_0.x86_64.rpm�a,kernel-5.14.0-70.17.1.el9_0.x86_64.rpm�i,kernel-modules-5.14.0-70.17.1.el9_0.x86_64.rpmQ,perf-5.14.0-70.17.1.el9_0.x86_64.rpm�k,kernel-tools-5.14.0-70.17.1.el9_0.x86_64.rpm�j,kernel-modules-extra-5.14.0-70.17.1.el9_0.x86_64.rpm�,python3-perf-5.14.0-70.17.1.el9_0.x86_64.rpm�c,kernel-core-5.14.0-70.17.1.el9_0.x86_64.rpm�f,kernel-debug-core-5.14.0-70.17.1.el9_0.x86_64.rpm�����	��NBBBBsecurityModerate: libarchive security update �o�Xhttps://access.redhat.com/errata/RHSA-2022:5252RHSA-2022:5252RHSA-2022:5252
https://access.redhat.com/security/cve/CVE-2022-26280CVE-2022-26280CVE-2022-26280https://bugzilla.redhat.com/20719312071931https://errata.almalinux.org/9/ALSA-2022-5252.htmlALSA-2022:5252ALSA-2022:5252�\�Wlibarchive-3.5.3-2.el9_0.x86_64.rpm�@�Wbsdtar-3.5.3-2.el9_0.x86_64.rpm�]�Wlibarchive-devel-3.5.3-2.el9_0.x86_64.rpm�\�Wlibarchive-3.5.3-2.el9_0.x86_64.rpm�@�Wbsdtar-3.5.3-2.el9_0.x86_64.rpm�]�Wlibarchive-devel-3.5.3-2.el9_0.x86_64.rpm���e�	��UBBBBBsecurityModerate: libinput security update �G�3https://access.redhat.com/errata/RHSA-2022:5257RHSA-2022:5257RHSA-2022:5257
https://access.redhat.com/security/cve/CVE-2022-1215CVE-2022-1215CVE-2022-1215https://bugzilla.redhat.com/20749522074952https://errata.almalinux.org/9/ALSA-2022-5257.htmlALSA-2022:5257ALSA-2022:5257�m�.libinput-1.19.3-2.el9_0.x86_64.rpm�g�.libinput-utils-1.19.3-2.el9_0.x86_64.rpm�m�.libinput-1.19.3-2.el9_0.i686.rpm�f�.libinput-devel-1.19.3-2.el9_0.x86_64.rpm�m�.libinput-1.19.3-2.el9_0.x86_64.rpm�g�.libinput-utils-1.19.3-2.el9_0.x86_64.rpm�m�.libinput-1.19.3-2.el9_0.i686.rpm�f�.libinput-devel-1.19.3-2.el9_0.x86_64.rpm���s�	��]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qemu-kvm security and bug fix update �z�>https://access.redhat.com/errata/RHSA-2022:5263RHSA-2022:5263RHSA-2022:5263
https://access.redhat.com/security/cve/CVE-2022-26353CVE-2022-26353CVE-2022-26353https://access.redhat.com/security/cve/CVE-2022-26354CVE-2022-26354CVE-2022-26354https://bugzilla.redhat.com/20631972063197https://bugzilla.redhat.com/20632572063257https://errata.almalinux.org/9/ALSA-2022-5263.htmlALSA-2022:5263ALSA-2022:5263�b.qemu-kvm-device-display-virtio-vga-6.2.0-11.el9_0.3.x86_64.rpm�Z.qemu-kvm-6.2.0-11.el9_0.3.x86_64.rpm�i.qemu-pr-helper-6.2.0-11.el9_0.3.x86_64.rpm�.qemu-kvm-device-display-virtio-vga-gl-6.2.0-11.el9_0.3.x86_64.rpm�X.qemu-guest-agent-6.2.0-11.el9_0.3.x86_64.rpm�c.qemu-kvm-device-usb-host-6.2.0-11.el9_0.3.x86_64.rpm�.qemu-kvm-device-display-virtio-gpu-pci-gl-6.2.0-11.el9_0.3.x86_64.rpm�`.qemu-kvm-device-display-virtio-gpu-6.2.0-11.el9_0.3.x86_64.rpm�f.qemu-kvm-tools-6.2.0-11.el9_0.3.x86_64.rpm�[.qemu-kvm-audio-pa-6.2.0-11.el9_0.3.x86_64.rpm�a.qemu-kvm-device-display-virtio-gpu-pci-6.2.0-11.el9_0.3.x86_64.rpm�^.qemu-kvm-common-6.2.0-11.el9_0.3.x86_64.rpm�Y.qemu-img-6.2.0-11.el9_0.3.x86_64.rpm�d.qemu-kvm-device-usb-redirect-6.2.0-11.el9_0.3.x86_64.rpm�.qemu-kvm-device-display-virtio-gpu-gl-6.2.0-11.el9_0.3.x86_64.rpm�].qemu-kvm-block-rbd-6.2.0-11.el9_0.3.x86_64.rpm�h.qemu-kvm-ui-opengl-6.2.0-11.el9_0.3.x86_64.rpm�e.qemu-kvm-docs-6.2.0-11.el9_0.3.x86_64.rpm�g.qemu-kvm-ui-egl-headless-6.2.0-11.el9_0.3.x86_64.rpm�\.qemu-kvm-block-curl-6.2.0-11.el9_0.3.x86_64.rpm�_.qemu-kvm-core-6.2.0-11.el9_0.3.x86_64.rpm�b.qemu-kvm-device-display-virtio-vga-6.2.0-11.el9_0.3.x86_64.rpm�Z.qemu-kvm-6.2.0-11.el9_0.3.x86_64.rpm�i.qemu-pr-helper-6.2.0-11.el9_0.3.x86_64.rpm�.qemu-kvm-device-display-virtio-vga-gl-6.2.0-11.el9_0.3.x86_64.rpm�X.qemu-guest-agent-6.2.0-11.el9_0.3.x86_64.rpm�c.qemu-kvm-device-usb-host-6.2.0-11.el9_0.3.x86_64.rpm�.qemu-kvm-device-display-virtio-gpu-pci-gl-6.2.0-11.el9_0.3.x86_64.rpm�`.qemu-kvm-device-display-virtio-gpu-6.2.0-11.el9_0.3.x86_64.rpm�f.qemu-kvm-tools-6.2.0-11.el9_0.3.x86_64.rpm�[.qemu-kvm-audio-pa-6.2.0-11.el9_0.3.x86_64.rpm�a.qemu-kvm-device-display-virtio-gpu-pci-6.2.0-11.el9_0.3.x86_64.rpm�^.qemu-kvm-common-6.2.0-11.el9_0.3.x86_64.rpm�Y.qemu-img-6.2.0-11.el9_0.3.x86_64.rpm�d.qemu-kvm-device-usb-redirect-6.2.0-11.el9_0.3.x86_64.rpm�.qemu-kvm-device-display-virtio-gpu-gl-6.2.0-11.el9_0.3.x86_64.rpm�].qemu-kvm-block-rbd-6.2.0-11.el9_0.3.x86_64.rpm�h.qemu-kvm-ui-opengl-6.2.0-11.el9_0.3.x86_64.rpm�e.qemu-kvm-docs-6.2.0-11.el9_0.3.x86_64.rpm�g.qemu-kvm-ui-egl-headless-6.2.0-11.el9_0.3.x86_64.rpm�\.qemu-kvm-block-curl-6.2.0-11.el9_0.3.x86_64.rpm�_.qemu-kvm-core-6.2.0-11.el9_0.3.x86_64.rpm���$�	�
�HsecurityImportant: thunderbird security update �8�ehttps://access.redhat.com/errata/RHSA-2022:5482RHSA-2022:5482
https://access.redhat.com/security/cve/CVE-2022-2200CVE-2022-2200https://access.redhat.com/security/cve/CVE-2022-2226CVE-2022-2226https://access.redhat.com/security/cve/CVE-2022-31744CVE-2022-31744https://access.redhat.com/security/cve/CVE-2022-34468CVE-2022-34468https://access.redhat.com/security/cve/CVE-2022-34470CVE-2022-34470https://access.redhat.com/security/cve/CVE-2022-34472CVE-2022-34472https://access.redhat.com/security/cve/CVE-2022-34479CVE-2022-34479https://access.redhat.com/security/cve/CVE-2022-34481CVE-2022-34481https://access.redhat.com/security/cve/CVE-2022-34484CVE-2022-34484https://bugzilla.redhat.com/21021612102161https://bugzilla.redhat.com/21021622102162https://bugzilla.redhat.com/21021632102163https://bugzilla.redhat.com/21021642102164https://bugzilla.redhat.com/21021652102165https://bugzilla.redhat.com/21021662102166https://bugzilla.redhat.com/21021682102168https://bugzilla.redhat.com/21021692102169https://bugzilla.redhat.com/21022042102204https://errata.almalinux.org/9/ALSA-2022-5482.htmlALSA-2022:5482ALSA-2022:54829�{thunderbird-91.11.0-2.el9_0.alma.x86_64.rpm9�{thunderbird-91.11.0-2.el9_0.alma.x86_64.rpm���Y�	�
�KsecurityImportant: squid security update ��https://access.redhat.com/errata/RHSA-2022:5527RHSA-2022:5527
https://access.redhat.com/security/cve/CVE-2021-46784CVE-2021-46784https://bugzilla.redhat.com/21007212100721https://errata.almalinux.org/9/ALSA-2022-5527.htmlALSA-2022:5527ALSA-2022:5527�a�dsquid-5.2-1.el9_0.1.x86_64.rpm�a�dsquid-5.2-1.el9_0.1.x86_64.rpm����		�<�NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security, bug fix, and enhancement update �#�+https://access.redhat.com/errata/RHSA-2022:5695RHSA-2022:5695RHSA-2022:5695
https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/9/ALSA-2022-5695.htmlALSA-2022:5695ALSA-2022:5695�I(java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm�A(java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�K(java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�H(java-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm�B(java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�F(java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm�J(java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�C(java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�D(java-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm�F(java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�I(java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�G(java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm�B(java-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm�?(java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�@(java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�E(java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�C(java-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm�H(java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�L(java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�G(java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�D(java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�E(java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm�A(java-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm�I(java-11-openjdk-static-libs-11.0.16.0.8-1.el9_0.x86_64.rpm�A(java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�K(java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�H(java-11-openjdk-src-11.0.16.0.8-1.el9_0.x86_64.rpm�B(java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�F(java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el9_0.x86_64.rpm�J(java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�C(java-11-openjdk-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�D(java-11-openjdk-headless-11.0.16.0.8-1.el9_0.x86_64.rpm�F(java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�I(java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�G(java-11-openjdk-jmods-11.0.16.0.8-1.el9_0.x86_64.rpm�B(java-11-openjdk-demo-11.0.16.0.8-1.el9_0.x86_64.rpm�?(java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�@(java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�E(java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�C(java-11-openjdk-devel-11.0.16.0.8-1.el9_0.x86_64.rpm�H(java-11-openjdk-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�L(java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�G(java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�D(java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el9_0.x86_64.rpm�E(java-11-openjdk-javadoc-11.0.16.0.8-1.el9_0.x86_64.rpm�A(java-11-openjdk-11.0.16.0.8-1.el9_0.x86_64.rpm�����
	��}BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security, bug fix, and enhancement update �N�.https://access.redhat.com/errata/RHSA-2022:5709RHSA-2022:5709RHSA-2022:5709
https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/9/ALSA-2022-5709.htmlALSA-2022:5709ALSA-2022:5709�_?java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm�;?java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�>?java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�6?java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�@?java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm�>?java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm�<?java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm�5?java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�??java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm�=?java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�:?java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�9?java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�=?java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm�<?java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�8?java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�`?java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm�7?java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�_?java-1.8.0-openjdk-javadoc-1.8.0.342.b07-1.el9_0.noarch.rpm�;?java-1.8.0-openjdk-headless-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�>?java-1.8.0-openjdk-src-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�6?java-1.8.0-openjdk-demo-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�@?java-1.8.0-openjdk-src-1.8.0.342.b07-1.el9_0.x86_64.rpm�>?java-1.8.0-openjdk-devel-1.8.0.342.b07-1.el9_0.x86_64.rpm�<?java-1.8.0-openjdk-1.8.0.342.b07-1.el9_0.x86_64.rpm�5?java-1.8.0-openjdk-demo-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�??java-1.8.0-openjdk-headless-1.8.0.342.b07-1.el9_0.x86_64.rpm�=?java-1.8.0-openjdk-src-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�:?java-1.8.0-openjdk-headless-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�9?java-1.8.0-openjdk-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�=?java-1.8.0-openjdk-demo-1.8.0.342.b07-1.el9_0.x86_64.rpm�<?java-1.8.0-openjdk-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�8?java-1.8.0-openjdk-devel-slowdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�`?java-1.8.0-openjdk-javadoc-zip-1.8.0.342.b07-1.el9_0.noarch.rpm�7?java-1.8.0-openjdk-devel-fastdebug-1.8.0.342.b07-1.el9_0.x86_64.rpm�����	� �^securityImportant: grafana security update �|�phttps://access.redhat.com/errata/RHSA-2022:5716RHSA-2022:5716
https://access.redhat.com/security/cve/CVE-2022-31107CVE-2022-31107https://bugzilla.redhat.com/21043672104367https://errata.almalinux.org/9/ALSA-2022-5716.htmlALSA-2022:5716ALSA-2022:5716�@�bgrafana-7.5.11-5.el9_0.x86_64.rpm�@�bgrafana-7.5.11-5.el9_0.x86_64.rpm����'�	��aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security, bug fix, and enhancement update �l�e
https://access.redhat.com/errata/RHSA-2022:5736RHSA-2022:5736RHSA-2022:5736
https://access.redhat.com/security/cve/CVE-2022-21540CVE-2022-21540CVE-2022-21540https://access.redhat.com/security/cve/CVE-2022-21541CVE-2022-21541CVE-2022-21541https://access.redhat.com/security/cve/CVE-2022-21549CVE-2022-21549CVE-2022-21549https://access.redhat.com/security/cve/CVE-2022-34169CVE-2022-34169CVE-2022-34169https://bugzilla.redhat.com/21085402108540https://bugzilla.redhat.com/21085432108543https://bugzilla.redhat.com/21085472108547https://bugzilla.redhat.com/21085542108554https://errata.almalinux.org/9/ALSA-2022-5736.htmlALSA-2022:5736ALSA-2022:5736�M)java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Z)java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�O)java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm�Q)java-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm�R)java-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm�V)java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�O)java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�J)java-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm�P)java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�R)java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�U)java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�N)java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�T)java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�M)java-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm�Y)java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�L)java-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm�S)java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�P)java-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm�K)java-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm�W)java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Q)java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�N)java-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm�X)java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�M)java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Z)java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�O)java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el9_0.x86_64.rpm�Q)java-17-openjdk-src-17.0.4.0.8-2.el9_0.x86_64.rpm�R)java-17-openjdk-static-libs-17.0.4.0.8-2.el9_0.x86_64.rpm�V)java-17-openjdk-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�O)java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�J)java-17-openjdk-17.0.4.0.8-2.el9_0.x86_64.rpm�P)java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�R)java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�U)java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�N)java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�T)java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�M)java-17-openjdk-headless-17.0.4.0.8-2.el9_0.x86_64.rpm�Y)java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�L)java-17-openjdk-devel-17.0.4.0.8-2.el9_0.x86_64.rpm�S)java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�P)java-17-openjdk-jmods-17.0.4.0.8-2.el9_0.x86_64.rpm�K)java-17-openjdk-demo-17.0.4.0.8-2.el9_0.x86_64.rpm�W)java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�Q)java-17-openjdk-fastdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�N)java-17-openjdk-javadoc-17.0.4.0.8-2.el9_0.x86_64.rpm�X)java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el9_0.x86_64.rpm�����
	��PsecurityImportant: firefox security update �Q�fhttps://access.redhat.com/errata/RHSA-2022:5767RHSA-2022:5767
https://access.redhat.com/security/cve/CVE-2022-2505CVE-2022-2505https://access.redhat.com/security/cve/CVE-2022-36318CVE-2022-36318https://access.redhat.com/security/cve/CVE-2022-36319CVE-2022-36319https://bugzilla.redhat.com/21119072111907https://bugzilla.redhat.com/21119082111908https://bugzilla.redhat.com/21119102111910https://errata.almalinux.org/9/ALSA-2022-5767.htmlALSA-2022:5767ALSA-2022:57678�|firefox-91.12.0-2.el9_0.alma.x86_64.rpm8�|firefox-91.12.0-2.el9_0.alma.x86_64.rpm����y�	��SBBBBBBBBsecurityImportant: go-toolset and golang security and bug fix update �7�https://access.redhat.com/errata/RHSA-2022:5799RHSA-2022:5799
https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-1962CVE-2022-1962https://access.redhat.com/security/cve/CVE-2022-28131CVE-2022-28131https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30633CVE-2022-30633https://access.redhat.com/security/cve/CVE-2022-30635CVE-2022-30635https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073762107376https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073882107388https://bugzilla.redhat.com/21073902107390https://bugzilla.redhat.com/21073922107392https://errata.almalinux.org/9/ALSA-2022-5799.htmlALSA-2022:5799ALSA-2022:5799��Qgolang-src-1.17.12-1.el9_0.noarch.rpm�t�Qgolang-race-1.17.12-1.el9_0.x86_64.rpm��Qgolang-tests-1.17.12-1.el9_0.noarch.rpm��Qgolang-misc-1.17.12-1.el9_0.noarch.rpm��Qgolang-docs-1.17.12-1.el9_0.noarch.rpm�?�Qgolang-bin-1.17.12-1.el9_0.x86_64.rpm�>�Qgolang-1.17.12-1.el9_0.x86_64.rpm��Qgolang-src-1.17.12-1.el9_0.noarch.rpm�t�Qgolang-race-1.17.12-1.el9_0.x86_64.rpm��Qgolang-tests-1.17.12-1.el9_0.noarch.rpm��Qgolang-misc-1.17.12-1.el9_0.noarch.rpm��Qgolang-docs-1.17.12-1.el9_0.noarch.rpm�?�Qgolang-bin-1.17.12-1.el9_0.x86_64.rpm�>�Qgolang-1.17.12-1.el9_0.x86_64.rpm����o�	��^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: php security update �I�https://access.redhat.com/errata/RHSA-2022:5904RHSA-2022:5904
https://access.redhat.com/security/cve/CVE-2022-31626CVE-2022-31626https://bugzilla.redhat.com/20985232098523https://errata.almalinux.org/9/ALSA-2022-5904.htmlALSA-2022:5904ALSA-2022:5904�2"php-opcache-8.0.13-2.el9_0.x86_64.rpm�0"php-mysqlnd-8.0.13-2.el9_0.x86_64.rpm�*"php-fpm-8.0.13-2.el9_0.x86_64.rpm�4"php-pgsql-8.0.13-2.el9_0.x86_64.rpm�&"php-devel-8.0.13-2.el9_0.x86_64.rpm�%"php-dbg-8.0.13-2.el9_0.x86_64.rpm�."php-ldap-8.0.13-2.el9_0.x86_64.rpm�W"php-8.0.13-2.el9_0.x86_64.rpm�+"php-gd-8.0.13-2.el9_0.x86_64.rpm�!"php-bcmath-8.0.13-2.el9_0.x86_64.rpm�$"php-dba-8.0.13-2.el9_0.x86_64.rpm�,"php-gmp-8.0.13-2.el9_0.x86_64.rpm�8"php-xml-8.0.13-2.el9_0.x86_64.rpm�3"php-pdo-8.0.13-2.el9_0.x86_64.rpm�""php-cli-8.0.13-2.el9_0.x86_64.rpm�/"php-mbstring-8.0.13-2.el9_0.x86_64.rpm�'"php-embedded-8.0.13-2.el9_0.x86_64.rpm�)"php-ffi-8.0.13-2.el9_0.x86_64.rpm�-"php-intl-8.0.13-2.el9_0.x86_64.rpm�6"php-snmp-8.0.13-2.el9_0.x86_64.rpm�5"php-process-8.0.13-2.el9_0.x86_64.rpm�#"php-common-8.0.13-2.el9_0.x86_64.rpm�("php-enchant-8.0.13-2.el9_0.x86_64.rpm�1"php-odbc-8.0.13-2.el9_0.x86_64.rpm�7"php-soap-8.0.13-2.el9_0.x86_64.rpm�2"php-opcache-8.0.13-2.el9_0.x86_64.rpm�0"php-mysqlnd-8.0.13-2.el9_0.x86_64.rpm�*"php-fpm-8.0.13-2.el9_0.x86_64.rpm�4"php-pgsql-8.0.13-2.el9_0.x86_64.rpm�&"php-devel-8.0.13-2.el9_0.x86_64.rpm�%"php-dbg-8.0.13-2.el9_0.x86_64.rpm�."php-ldap-8.0.13-2.el9_0.x86_64.rpm�W"php-8.0.13-2.el9_0.x86_64.rpm�+"php-gd-8.0.13-2.el9_0.x86_64.rpm�!"php-bcmath-8.0.13-2.el9_0.x86_64.rpm�$"php-dba-8.0.13-2.el9_0.x86_64.rpm�,"php-gmp-8.0.13-2.el9_0.x86_64.rpm�8"php-xml-8.0.13-2.el9_0.x86_64.rpm�3"php-pdo-8.0.13-2.el9_0.x86_64.rpm�""php-cli-8.0.13-2.el9_0.x86_64.rpm�/"php-mbstring-8.0.13-2.el9_0.x86_64.rpm�'"php-embedded-8.0.13-2.el9_0.x86_64.rpm�)"php-ffi-8.0.13-2.el9_0.x86_64.rpm�-"php-intl-8.0.13-2.el9_0.x86_64.rpm�6"php-snmp-8.0.13-2.el9_0.x86_64.rpm�5"php-process-8.0.13-2.el9_0.x86_64.rpm�#"php-common-8.0.13-2.el9_0.x86_64.rpm�("php-enchant-8.0.13-2.el9_0.x86_64.rpm�1"php-odbc-8.0.13-2.el9_0.x86_64.rpm�7"php-soap-8.0.13-2.el9_0.x86_64.rpm����2�	��QBBBBBBBsecurityModerate: vim security update �K�Rhttps://access.redhat.com/errata/RHSA-2022:5942RHSA-2022:5942RHSA-2022:5942
https://access.redhat.com/security/cve/CVE-2022-1785CVE-2022-1785CVE-2022-1785https://access.redhat.com/security/cve/CVE-2022-1897CVE-2022-1897CVE-2022-1897https://access.redhat.com/security/cve/CVE-2022-1927CVE-2022-1927CVE-2022-1927https://bugzilla.redhat.com/20886892088689https://bugzilla.redhat.com/20916822091682https://bugzilla.redhat.com/20916872091687https://errata.almalinux.org/9/ALSA-2022-5942.htmlALSA-2022:5942ALSA-2022:5942�r�jvim-common-8.2.2637-16.el9_0.3.x86_64.rpm�s�jvim-enhanced-8.2.2637-16.el9_0.3.x86_64.rpm�&�jvim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm�%�jvim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm�q�jvim-X11-8.2.2637-16.el9_0.3.x86_64.rpm�r�jvim-common-8.2.2637-16.el9_0.3.x86_64.rpm�s�jvim-enhanced-8.2.2637-16.el9_0.3.x86_64.rpm�&�jvim-minimal-8.2.2637-16.el9_0.3.x86_64.rpm�%�jvim-filesystem-8.2.2637-16.el9_0.3.noarch.rpm�q�jvim-X11-8.2.2637-16.el9_0.3.x86_64.rpm����R�	�7�[BBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: galera, mariadb, and mysql-selinux security, bug fix, and enhancement update ��iJhttps://access.redhat.com/errata/RHSA-2022:5948RHSA-2022:5948RHSA-2022:5948
https://access.redhat.com/security/cve/CVE-2021-46659CVE-2021-46659CVE-2021-46659https://access.redhat.com/security/cve/CVE-2021-46661CVE-2021-46661CVE-2021-46661https://access.redhat.com/security/cve/CVE-2021-46663CVE-2021-46663CVE-2021-46663https://access.redhat.com/security/cve/CVE-2021-46664CVE-2021-46664CVE-2021-46664https://access.redhat.com/security/cve/CVE-2021-46665CVE-2021-46665CVE-2021-46665https://access.redhat.com/security/cve/CVE-2021-46668CVE-2021-46668CVE-2021-46668https://access.redhat.com/security/cve/CVE-2021-46669CVE-2021-46669CVE-2021-46669https://access.redhat.com/security/cve/CVE-2022-24048CVE-2022-24048CVE-2022-24048https://access.redhat.com/security/cve/CVE-2022-24050CVE-2022-24050CVE-2022-24050https://access.redhat.com/security/cve/CVE-2022-24051CVE-2022-24051CVE-2022-24051https://access.redhat.com/security/cve/CVE-2022-24052CVE-2022-24052CVE-2022-24052https://access.redhat.com/security/cve/CVE-2022-27376CVE-2022-27376CVE-2022-27376https://access.redhat.com/security/cve/CVE-2022-27377CVE-2022-27377CVE-2022-27377https://access.redhat.com/security/cve/CVE-2022-27378CVE-2022-27378CVE-2022-27378https://access.redhat.com/security/cve/CVE-2022-27379CVE-2022-27379CVE-2022-27379https://access.redhat.com/security/cve/CVE-2022-27380CVE-2022-27380CVE-2022-27380https://access.redhat.com/security/cve/CVE-2022-27381CVE-2022-27381CVE-2022-27381https://access.redhat.com/security/cve/CVE-2022-27382CVE-2022-27382CVE-2022-27382https://access.redhat.com/security/cve/CVE-2022-27383CVE-2022-27383CVE-2022-27383https://access.redhat.com/security/cve/CVE-2022-27384CVE-2022-27384CVE-2022-27384https://access.redhat.com/security/cve/CVE-2022-27386CVE-2022-27386CVE-2022-27386https://access.redhat.com/security/cve/CVE-2022-27387CVE-2022-27387CVE-2022-27387https://access.redhat.com/security/cve/CVE-2022-27444CVE-2022-27444CVE-2022-27444https://access.redhat.com/security/cve/CVE-2022-27445CVE-2022-27445CVE-2022-27445https://access.redhat.com/security/cve/CVE-2022-27446CVE-2022-27446CVE-2022-27446https://access.redhat.com/security/cve/CVE-2022-27447CVE-2022-27447CVE-2022-27447https://access.redhat.com/security/cve/CVE-2022-27448CVE-2022-27448CVE-2022-27448https://access.redhat.com/security/cve/CVE-2022-27449CVE-2022-27449CVE-2022-27449https://access.redhat.com/security/cve/CVE-2022-27451CVE-2022-27451CVE-2022-27451https://access.redhat.com/security/cve/CVE-2022-27452CVE-2022-27452CVE-2022-27452https://access.redhat.com/security/cve/CVE-2022-27455CVE-2022-27455CVE-2022-27455https://access.redhat.com/security/cve/CVE-2022-27456CVE-2022-27456CVE-2022-27456https://access.redhat.com/security/cve/CVE-2022-27457CVE-2022-27457CVE-2022-27457https://access.redhat.com/security/cve/CVE-2022-27458CVE-2022-27458CVE-2022-27458https://access.redhat.com/security/cve/CVE-2022-31622CVE-2022-31622CVE-2022-31622https://access.redhat.com/security/cve/CVE-2022-31623CVE-2022-31623CVE-2022-31623https://bugzilla.redhat.com/20493022049302https://bugzilla.redhat.com/20500172050017https://bugzilla.redhat.com/20500222050022https://bugzilla.redhat.com/20500242050024https://bugzilla.redhat.com/20500262050026https://bugzilla.redhat.com/20500322050032https://bugzilla.redhat.com/20500342050034https://bugzilla.redhat.com/20682112068211https://bugzilla.redhat.com/20682332068233https://bugzilla.redhat.com/20682342068234https://bugzilla.redhat.com/20698332069833https://bugzilla.redhat.com/20748172074817https://bugzilla.redhat.com/20749472074947https://bugzilla.redhat.com/20749492074949https://bugzilla.redhat.com/20749512074951https://bugzilla.redhat.com/20749662074966https://bugzilla.redhat.com/20749812074981https://bugzilla.redhat.com/20749872074987https://bugzilla.redhat.com/20749962074996https://bugzilla.redhat.com/20749992074999https://bugzilla.redhat.com/20750052075005https://bugzilla.redhat.com/20750062075006https://bugzilla.redhat.com/20756912075691https://bugzilla.redhat.com/20756922075692https://bugzilla.redhat.com/20756932075693https://bugzilla.redhat.com/20756942075694https://bugzilla.redhat.com/20756952075695https://bugzilla.redhat.com/20756962075696https://bugzilla.redhat.com/20756972075697https://bugzilla.redhat.com/20756992075699https://bugzilla.redhat.com/20757002075700https://bugzilla.redhat.com/20757012075701https://bugzilla.redhat.com/20761442076144https://bugzilla.redhat.com/20761452076145https://bugzilla.redhat.com/20923542092354https://bugzilla.redhat.com/20923602092360https://errata.almalinux.org/9/ALSA-2022-5948.htmlALSA-2022:5948ALSA-2022:5948�yTmariadb-pam-10.5.16-2.el9_0.x86_64.rpm�{Tmariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm�sTmariadb-backup-10.5.16-2.el9_0.x86_64.rpm�|Tmariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm�rTmariadb-10.5.16-2.el9_0.x86_64.rpm�wTmariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm�xTmariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm�uTmariadb-embedded-10.5.16-2.el9_0.x86_64.rpm�vTmariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm�oTmariadb-test-10.5.16-2.el9_0.x86_64.rpm�mTmariadb-devel-10.5.16-2.el9_0.x86_64.rpm�tTmariadb-common-10.5.16-2.el9_0.x86_64.rpm�nTmariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm�zTmariadb-server-10.5.16-2.el9_0.x86_64.rpm�yTmariadb-pam-10.5.16-2.el9_0.x86_64.rpm�{Tmariadb-server-galera-10.5.16-2.el9_0.x86_64.rpm�sTmariadb-backup-10.5.16-2.el9_0.x86_64.rpm�|Tmariadb-server-utils-10.5.16-2.el9_0.x86_64.rpm�rTmariadb-10.5.16-2.el9_0.x86_64.rpm�wTmariadb-gssapi-server-10.5.16-2.el9_0.x86_64.rpm�xTmariadb-oqgraph-engine-10.5.16-2.el9_0.x86_64.rpm�uTmariadb-embedded-10.5.16-2.el9_0.x86_64.rpm�vTmariadb-errmsg-10.5.16-2.el9_0.x86_64.rpm�oTmariadb-test-10.5.16-2.el9_0.x86_64.rpm�mTmariadb-devel-10.5.16-2.el9_0.x86_64.rpm�tTmariadb-common-10.5.16-2.el9_0.x86_64.rpm�nTmariadb-embedded-devel-10.5.16-2.el9_0.x86_64.rpm�zTmariadb-server-10.5.16-2.el9_0.x86_64.rpm��ͬt�	�"�xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: kernel security, bug fix, and enhancement update ���qhttps://access.redhat.com/errata/RHSA-2022:6003RHSA-2022:6003RHSA-2022:6003
https://access.redhat.com/security/cve/CVE-2022-0494CVE-2022-0494CVE-2022-0494https://access.redhat.com/security/cve/CVE-2022-1055CVE-2022-1055CVE-2022-1055https://bugzilla.redhat.com/20394482039448https://bugzilla.redhat.com/20702202070220https://errata.almalinux.org/9/ALSA-2022-6003.htmlALSA-2022:6003ALSA-2022:6003�k-kernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm�h-kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm0-kernel-doc-5.14.0-70.22.1.el9_0.noarch.rpmq-kernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm�i-kernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm�c-kernel-core-5.14.0-70.22.1.el9_0.x86_64.rpmQ-perf-5.14.0-70.22.1.el9_0.x86_64.rpm�a-kernel-5.14.0-70.22.1.el9_0.x86_64.rpm�e-kernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpmN-kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm�d-kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpm�m-kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�j-kernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm�b-kernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpmP-kernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm�?-bpftool-5.14.0-70.22.1.el9_0.x86_64.rpm�g-kernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpmO-kernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�l-kernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm�-python3-perf-5.14.0-70.22.1.el9_0.x86_64.rpmM-kernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�f-kernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm�k-kernel-tools-5.14.0-70.22.1.el9_0.x86_64.rpm�h-kernel-debug-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm0-kernel-doc-5.14.0-70.22.1.el9_0.noarch.rpmq-kernel-headers-5.14.0-70.22.1.el9_0.x86_64.rpm�i-kernel-modules-5.14.0-70.22.1.el9_0.x86_64.rpm�c-kernel-core-5.14.0-70.22.1.el9_0.x86_64.rpmQ-perf-5.14.0-70.22.1.el9_0.x86_64.rpm�a-kernel-5.14.0-70.22.1.el9_0.x86_64.rpm�e-kernel-debug-5.14.0-70.22.1.el9_0.x86_64.rpmN-kernel-debug-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm�d-kernel-cross-headers-5.14.0-70.22.1.el9_0.x86_64.rpm�m-kernel-tools-libs-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�j-kernel-modules-extra-5.14.0-70.22.1.el9_0.x86_64.rpm�b-kernel-abi-stablelists-5.14.0-70.22.1.el9_0.noarch.rpmP-kernel-devel-matched-5.14.0-70.22.1.el9_0.x86_64.rpm�?-bpftool-5.14.0-70.22.1.el9_0.x86_64.rpm�g-kernel-debug-modules-5.14.0-70.22.1.el9_0.x86_64.rpmO-kernel-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�l-kernel-tools-libs-5.14.0-70.22.1.el9_0.x86_64.rpm�-python3-perf-5.14.0-70.22.1.el9_0.x86_64.rpmM-kernel-debug-devel-5.14.0-70.22.1.el9_0.x86_64.rpm�f-kernel-debug-core-5.14.0-70.22.1.el9_0.x86_64.rpm��л�	�9�cBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security, bug fix, and enhancement update ��w�Jhttps://access.redhat.com/errata/RHSA-2022:6043RHSA-2022:6043RHSA-2022:6043
https://access.redhat.com/security/cve/CVE-2022-34716CVE-2022-34716CVE-2022-34716https://bugzilla.redhat.com/21151832115183https://errata.almalinux.org/9/ALSA-2022-6043.htmlALSA-2022:6043ALSA-2022:6043�I�aspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm��}dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el9_0.x86_64.rpm�P�dotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm�M�dotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm�N�dotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpmr�}netstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm�H�aspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm�Q�}dotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm�O�}dotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpmp�dotnet-host-6.0.8-1.el9_0.x86_64.rpm�L�dotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm�I�aspnetcore-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm��}dotnet-sdk-6.0-source-built-artifacts-6.0.108-1.el9_0.x86_64.rpm�P�dotnet-targeting-pack-6.0-6.0.8-1.el9_0.x86_64.rpm�M�dotnet-hostfxr-6.0-6.0.8-1.el9_0.x86_64.rpm�N�dotnet-runtime-6.0-6.0.8-1.el9_0.x86_64.rpmr�}netstandard-targeting-pack-2.1-6.0.108-1.el9_0.x86_64.rpm�H�aspnetcore-runtime-6.0-6.0.8-1.el9_0.x86_64.rpm�Q�}dotnet-templates-6.0-6.0.108-1.el9_0.x86_64.rpm�O�}dotnet-sdk-6.0-6.0.108-1.el9_0.x86_64.rpmp�dotnet-host-6.0.8-1.el9_0.x86_64.rpm�L�dotnet-apphost-pack-6.0-6.0.8-1.el9_0.x86_64.rpm��к2�	��zBBBBBBBBBsecurityModerate: curl security update ��A�https://access.redhat.com/errata/RHSA-2022:6157RHSA-2022:6157RHSA-2022:6157
https://access.redhat.com/security/cve/CVE-2022-32206CVE-2022-32206CVE-2022-32206https://access.redhat.com/security/cve/CVE-2022-32207CVE-2022-32207CVE-2022-32207https://access.redhat.com/security/cve/CVE-2022-32208CVE-2022-32208CVE-2022-32208https://bugzilla.redhat.com/20993002099300https://bugzilla.redhat.com/20993052099305https://bugzilla.redhat.com/20993062099306https://errata.almalinux.org/9/ALSA-2022-6157.htmlALSA-2022:6157ALSA-2022:6157W�%libcurl-devel-7.76.1-14.el9_0.5.i686.rpm�_�%libcurl-7.76.1-14.el9_0.5.x86_64.rpm�`�%libcurl-minimal-7.76.1-14.el9_0.5.x86_64.rpmW�%libcurl-devel-7.76.1-14.el9_0.5.x86_64.rpm��%curl-minimal-7.76.1-14.el9_0.5.x86_64.rpm��%curl-7.76.1-14.el9_0.5.x86_64.rpmW�%libcurl-devel-7.76.1-14.el9_0.5.i686.rpm�_�%libcurl-7.76.1-14.el9_0.5.x86_64.rpm�`�%libcurl-minimal-7.76.1-14.el9_0.5.x86_64.rpmW�%libcurl-devel-7.76.1-14.el9_0.5.x86_64.rpm��%curl-minimal-7.76.1-14.el9_0.5.x86_64.rpm��%curl-7.76.1-14.el9_0.5.x86_64.rpm�����	��FsecurityImportant: thunderbird security update ��Z�https://access.redhat.com/errata/RHSA-2022:6165RHSA-2022:6165RHSA-2022:6165
https://access.redhat.com/security/cve/CVE-2022-38472CVE-2022-38472CVE-2022-38472https://access.redhat.com/security/cve/CVE-2022-38473CVE-2022-38473CVE-2022-38473https://access.redhat.com/security/cve/CVE-2022-38476CVE-2022-38476CVE-2022-38476https://access.redhat.com/security/cve/CVE-2022-38477CVE-2022-38477CVE-2022-38477https://access.redhat.com/security/cve/CVE-2022-38478CVE-2022-38478CVE-2022-38478https://bugzilla.redhat.com/21206732120673https://bugzilla.redhat.com/21206742120674https://bugzilla.redhat.com/21206782120678https://bugzilla.redhat.com/21206952120695https://bugzilla.redhat.com/21206962120696https://errata.almalinux.org/9/ALSA-2022-6165.htmlALSA-2022:6165ALSA-2022:61659�_thunderbird-91.13.0-1.el9_0.alma.x86_64.rpm9�_thunderbird-91.13.0-1.el9_0.alma.x86_64.rpm�����	��IsecurityImportant: firefox security update ��h�?https://access.redhat.com/errata/RHSA-2022:6174RHSA-2022:6174RHSA-2022:6174
https://access.redhat.com/security/cve/CVE-2022-38472CVE-2022-38472CVE-2022-38472https://access.redhat.com/security/cve/CVE-2022-38473CVE-2022-38473CVE-2022-38473https://access.redhat.com/security/cve/CVE-2022-38476CVE-2022-38476CVE-2022-38476https://access.redhat.com/security/cve/CVE-2022-38477CVE-2022-38477CVE-2022-38477https://access.redhat.com/security/cve/CVE-2022-38478CVE-2022-38478CVE-2022-38478https://bugzilla.redhat.com/21206732120673https://bugzilla.redhat.com/21206742120674https://bugzilla.redhat.com/21206782120678https://bugzilla.redhat.com/21206952120695https://bugzilla.redhat.com/21206962120696https://errata.almalinux.org/9/ALSA-2022-6174.htmlALSA-2022:6174ALSA-2022:61748�_firefox-91.13.0-1.el9_0.alma.x86_64.rpm8�_firefox-91.13.0-1.el9_0.alma.x86_64.rpm����+�	��LBBBBBBBsecurityModerate: openssl security and bug fix update ��'�/https://access.redhat.com/errata/RHSA-2022:6224RHSA-2022:6224RHSA-2022:6224
https://access.redhat.com/security/cve/CVE-2022-1292CVE-2022-1292CVE-2022-1292https://access.redhat.com/security/cve/CVE-2022-1343CVE-2022-1343CVE-2022-1343https://access.redhat.com/security/cve/CVE-2022-1473CVE-2022-1473CVE-2022-1473https://access.redhat.com/security/cve/CVE-2022-2068CVE-2022-2068CVE-2022-2068https://access.redhat.com/security/cve/CVE-2022-2097CVE-2022-2097CVE-2022-2097https://bugzilla.redhat.com/20814942081494https://bugzilla.redhat.com/20879112087911https://bugzilla.redhat.com/20879132087913https://bugzilla.redhat.com/20973102097310https://bugzilla.redhat.com/21049052104905https://errata.almalinux.org/9/ALSA-2022-6224.htmlALSA-2022:6224ALSA-2022:6224t�gopenssl-devel-3.0.1-41.el9_0.i686.rpm�u�gopenssl-libs-3.0.1-41.el9_0.x86_64.rpm�`�gopenssl-perl-3.0.1-41.el9_0.x86_64.rpmt�gopenssl-devel-3.0.1-41.el9_0.x86_64.rpm�t�gopenssl-3.0.1-41.el9_0.x86_64.rpmt�gopenssl-devel-3.0.1-41.el9_0.i686.rpm�u�gopenssl-libs-3.0.1-41.el9_0.x86_64.rpm�`�gopenssl-perl-3.0.1-41.el9_0.x86_64.rpmt�gopenssl-devel-3.0.1-41.el9_0.x86_64.rpm�t�gopenssl-3.0.1-41.el9_0.x86_64.rpm�����	��VBBBBBBsecurityImportant: open-vm-tools security update ��V�https://access.redhat.com/errata/RHSA-2022:6358RHSA-2022:6358RHSA-2022:6358
https://access.redhat.com/security/cve/CVE-2022-31676CVE-2022-31676CVE-2022-31676https://bugzilla.redhat.com/21187142118714https://errata.almalinux.org/9/ALSA-2022-6358.htmlALSA-2022:6358ALSA-2022:6358��zopen-vm-tools-desktop-11.3.5-1.el9_0.1.x86_64.rpm��zopen-vm-tools-sdmp-11.3.5-1.el9_0.1.x86_64.rpm��zopen-vm-tools-test-11.3.5-1.el9_0.1.x86_64.rpm��zopen-vm-tools-11.3.5-1.el9_0.1.x86_64.rpm��zopen-vm-tools-desktop-11.3.5-1.el9_0.1.x86_64.rpm��zopen-vm-tools-sdmp-11.3.5-1.el9_0.1.x86_64.rpm��zopen-vm-tools-test-11.3.5-1.el9_0.1.x86_64.rpm��zopen-vm-tools-11.3.5-1.el9_0.1.x86_64.rpm�����	�3�_BBBBBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security and bugfix update ��]�xhttps://access.redhat.com/errata/RHSA-2022:6521RHSA-2022:6521RHSA-2022:6521
https://access.redhat.com/security/cve/CVE-2022-38013CVE-2022-38013CVE-2022-38013https://bugzilla.redhat.com/21251242125124https://errata.almalinux.org/9/ALSA-2022-6521.htmlALSA-2022:6521ALSA-2022:6521
�Q�Xdotnet-templates-6.0-6.0.109-1.el9_0.x86_64.rpm�H�aspnetcore-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm�M�dotnet-hostfxr-6.0-6.0.9-1.el9_0.x86_64.rpmp�dotnet-host-6.0.9-1.el9_0.x86_64.rpm�N�dotnet-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm�O�Xdotnet-sdk-6.0-6.0.109-1.el9_0.x86_64.rpmr�Xnetstandard-targeting-pack-2.1-6.0.109-1.el9_0.x86_64.rpm�P�dotnet-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm�L�dotnet-apphost-pack-6.0-6.0.9-1.el9_0.x86_64.rpm�I�aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm
�Q�Xdotnet-templates-6.0-6.0.109-1.el9_0.x86_64.rpm�H�aspnetcore-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm�M�dotnet-hostfxr-6.0-6.0.9-1.el9_0.x86_64.rpmp�dotnet-host-6.0.9-1.el9_0.x86_64.rpm�N�dotnet-runtime-6.0-6.0.9-1.el9_0.x86_64.rpm�O�Xdotnet-sdk-6.0-6.0.109-1.el9_0.x86_64.rpmr�Xnetstandard-targeting-pack-2.1-6.0.109-1.el9_0.x86_64.rpm�P�dotnet-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm�L�dotnet-apphost-pack-6.0-6.0.9-1.el9_0.x86_64.rpm�I�aspnetcore-targeting-pack-6.0-6.0.9-1.el9_0.x86_64.rpm����%�	��tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby security, bug fix, and enhancement update ��U�Mhttps://access.redhat.com/errata/RHSA-2022:6585RHSA-2022:6585RHSA-2022:6585
https://access.redhat.com/security/cve/CVE-2022-28738CVE-2022-28738CVE-2022-28738https://access.redhat.com/security/cve/CVE-2022-28739CVE-2022-28739CVE-2022-28739https://bugzilla.redhat.com/20756852075685https://bugzilla.redhat.com/20756872075687https://errata.almalinux.org/9/ALSA-2022-6585.htmlALSA-2022:6585ALSA-2022:6585�<�hruby-libs-3.0.4-160.el9_0.x86_64.rpm��[rubygem-typeprof-0.15.2-160.el9_0.noarch.rpm�;�hruby-devel-3.0.4-160.el9_0.x86_64.rpm��4rubygems-devel-3.2.33-160.el9_0.noarch.rpm��Crubygem-rexml-3.2.5-160.el9_0.noarch.rpm�<�hruby-libs-3.0.4-160.el9_0.i686.rpm��arubygem-rss-0.2.9-160.el9_0.noarch.rpm�)�0rubygem-bigdecimal-3.0.0-160.el9_0.x86_64.rpmk�hruby-3.0.4-160.el9_0.i686.rpm��Hrubygem-test-unit-3.3.7-160.el9_0.noarch.rpm��|rubygem-power_assert-1.2.0-160.el9_0.noarch.rpm�+�"rubygem-json-2.5.1-160.el9_0.x86_64.rpm�*�5rubygem-io-console-0.5.7-160.el9_0.x86_64.rpm��4rubygems-3.2.33-160.el9_0.noarch.rpm�b�	rubygem-rbs-1.4.0-160.el9_0.noarch.rpm��rubygem-irb-1.3.5-160.el9_0.noarch.rpmk�hruby-3.0.4-160.el9_0.x86_64.rpm��-rubygem-bundler-2.2.33-160.el9_0.noarch.rpm�,�9rubygem-psych-3.3.2-160.el9_0.x86_64.rpm�
�hruby-default-gems-3.0.4-160.el9_0.noarch.rpm��rubygem-rake-13.0.3-160.el9_0.noarch.rpm�
�Trubygem-minitest-5.14.2-160.el9_0.noarch.rpm��]rubygem-rdoc-6.3.3-160.el9_0.noarch.rpm�;�hruby-devel-3.0.4-160.el9_0.i686.rpm�<�hruby-libs-3.0.4-160.el9_0.x86_64.rpm��[rubygem-typeprof-0.15.2-160.el9_0.noarch.rpm�;�hruby-devel-3.0.4-160.el9_0.x86_64.rpm��4rubygems-devel-3.2.33-160.el9_0.noarch.rpm��Crubygem-rexml-3.2.5-160.el9_0.noarch.rpm�<�hruby-libs-3.0.4-160.el9_0.i686.rpm��arubygem-rss-0.2.9-160.el9_0.noarch.rpm�)�0rubygem-bigdecimal-3.0.0-160.el9_0.x86_64.rpmk�hruby-3.0.4-160.el9_0.i686.rpm��Hrubygem-test-unit-3.3.7-160.el9_0.noarch.rpm��|rubygem-power_assert-1.2.0-160.el9_0.noarch.rpm�+�"rubygem-json-2.5.1-160.el9_0.x86_64.rpm�*�5rubygem-io-console-0.5.7-160.el9_0.x86_64.rpm��4rubygems-3.2.33-160.el9_0.noarch.rpm�b�	rubygem-rbs-1.4.0-160.el9_0.noarch.rpm��rubygem-irb-1.3.5-160.el9_0.noarch.rpmk�hruby-3.0.4-160.el9_0.x86_64.rpm��-rubygem-bundler-2.2.33-160.el9_0.noarch.rpm�,�9rubygem-psych-3.3.2-160.el9_0.x86_64.rpm�
�hruby-default-gems-3.0.4-160.el9_0.noarch.rpm��rubygem-rake-13.0.3-160.el9_0.noarch.rpm�
�Trubygem-minitest-5.14.2-160.el9_0.noarch.rpm��]rubygem-rdoc-6.3.3-160.el9_0.noarch.rpm�;�hruby-devel-3.0.4-160.el9_0.i686.rpm����R�	��TBBBBBBsecurityModerate: mysql security, bug fix, and enhancement update ��"�eZhttps://access.redhat.com/errata/RHSA-2022:6590RHSA-2022:6590RHSA-2022:6590
https://access.redhat.com/security/cve/CVE-2022-21412CVE-2022-21412CVE-2022-21412https://access.redhat.com/security/cve/CVE-2022-21413CVE-2022-21413CVE-2022-21413https://access.redhat.com/security/cve/CVE-2022-21414CVE-2022-21414CVE-2022-21414https://access.redhat.com/security/cve/CVE-2022-21415CVE-2022-21415CVE-2022-21415https://access.redhat.com/security/cve/CVE-2022-21417CVE-2022-21417CVE-2022-21417https://access.redhat.com/security/cve/CVE-2022-21418CVE-2022-21418CVE-2022-21418https://access.redhat.com/security/cve/CVE-2022-21423CVE-2022-21423CVE-2022-21423https://access.redhat.com/security/cve/CVE-2022-21425CVE-2022-21425CVE-2022-21425https://access.redhat.com/security/cve/CVE-2022-21427CVE-2022-21427CVE-2022-21427https://access.redhat.com/security/cve/CVE-2022-21435CVE-2022-21435CVE-2022-21435https://access.redhat.com/security/cve/CVE-2022-21436CVE-2022-21436CVE-2022-21436https://access.redhat.com/security/cve/CVE-2022-21437CVE-2022-21437CVE-2022-21437https://access.redhat.com/security/cve/CVE-2022-21438CVE-2022-21438CVE-2022-21438https://access.redhat.com/security/cve/CVE-2022-21440CVE-2022-21440CVE-2022-21440https://access.redhat.com/security/cve/CVE-2022-21444CVE-2022-21444CVE-2022-21444https://access.redhat.com/security/cve/CVE-2022-21451CVE-2022-21451CVE-2022-21451https://access.redhat.com/security/cve/CVE-2022-21452CVE-2022-21452CVE-2022-21452https://access.redhat.com/security/cve/CVE-2022-21454CVE-2022-21454CVE-2022-21454https://access.redhat.com/security/cve/CVE-2022-21455CVE-2022-21455CVE-2022-21455https://access.redhat.com/security/cve/CVE-2022-21457CVE-2022-21457CVE-2022-21457https://access.redhat.com/security/cve/CVE-2022-21459CVE-2022-21459CVE-2022-21459https://access.redhat.com/security/cve/CVE-2022-21460CVE-2022-21460CVE-2022-21460https://access.redhat.com/security/cve/CVE-2022-21462CVE-2022-21462CVE-2022-21462https://access.redhat.com/security/cve/CVE-2022-21478CVE-2022-21478CVE-2022-21478https://access.redhat.com/security/cve/CVE-2022-21479CVE-2022-21479CVE-2022-21479https://access.redhat.com/security/cve/CVE-2022-21509CVE-2022-21509CVE-2022-21509https://access.redhat.com/security/cve/CVE-2022-21515CVE-2022-21515CVE-2022-21515https://access.redhat.com/security/cve/CVE-2022-21517CVE-2022-21517CVE-2022-21517https://access.redhat.com/security/cve/CVE-2022-21522CVE-2022-21522CVE-2022-21522https://access.redhat.com/security/cve/CVE-2022-21525CVE-2022-21525CVE-2022-21525https://access.redhat.com/security/cve/CVE-2022-21526CVE-2022-21526CVE-2022-21526https://access.redhat.com/security/cve/CVE-2022-21527CVE-2022-21527CVE-2022-21527https://access.redhat.com/security/cve/CVE-2022-21528CVE-2022-21528CVE-2022-21528https://access.redhat.com/security/cve/CVE-2022-21529CVE-2022-21529CVE-2022-21529https://access.redhat.com/security/cve/CVE-2022-21530CVE-2022-21530CVE-2022-21530https://access.redhat.com/security/cve/CVE-2022-21531CVE-2022-21531CVE-2022-21531https://access.redhat.com/security/cve/CVE-2022-21534CVE-2022-21534CVE-2022-21534https://access.redhat.com/security/cve/CVE-2022-21537CVE-2022-21537CVE-2022-21537https://access.redhat.com/security/cve/CVE-2022-21538CVE-2022-21538CVE-2022-21538https://access.redhat.com/security/cve/CVE-2022-21539CVE-2022-21539CVE-2022-21539https://access.redhat.com/security/cve/CVE-2022-21547CVE-2022-21547CVE-2022-21547https://access.redhat.com/security/cve/CVE-2022-21553CVE-2022-21553CVE-2022-21553https://access.redhat.com/security/cve/CVE-2022-21556CVE-2022-21556CVE-2022-21556https://access.redhat.com/security/cve/CVE-2022-21569CVE-2022-21569CVE-2022-21569https://bugzilla.redhat.com/20826362082636https://bugzilla.redhat.com/20826372082637https://bugzilla.redhat.com/20826382082638https://bugzilla.redhat.com/20826392082639https://bugzilla.redhat.com/20826402082640https://bugzilla.redhat.com/20826412082641https://bugzilla.redhat.com/20826422082642https://bugzilla.redhat.com/20826432082643https://bugzilla.redhat.com/20826442082644https://bugzilla.redhat.com/20826452082645https://bugzilla.redhat.com/20826462082646https://bugzilla.redhat.com/20826472082647https://bugzilla.redhat.com/20826482082648https://bugzilla.redhat.com/20826492082649https://bugzilla.redhat.com/20826502082650https://bugzilla.redhat.com/20826512082651https://bugzilla.redhat.com/20826522082652https://bugzilla.redhat.com/20826532082653https://bugzilla.redhat.com/20826542082654https://bugzilla.redhat.com/20826552082655https://bugzilla.redhat.com/20826562082656https://bugzilla.redhat.com/20826572082657https://bugzilla.redhat.com/20826582082658https://bugzilla.redhat.com/20826592082659https://bugzilla.redhat.com/21152822115282https://bugzilla.redhat.com/21152832115283https://bugzilla.redhat.com/21152842115284https://bugzilla.redhat.com/21152852115285https://bugzilla.redhat.com/21152862115286https://bugzilla.redhat.com/21152872115287https://bugzilla.redhat.com/21152882115288https://bugzilla.redhat.com/21152892115289https://bugzilla.redhat.com/21152902115290https://bugzilla.redhat.com/21152912115291https://bugzilla.redhat.com/21152922115292https://bugzilla.redhat.com/21152932115293https://bugzilla.redhat.com/21152942115294https://bugzilla.redhat.com/21152952115295https://bugzilla.redhat.com/21152962115296https://bugzilla.redhat.com/21152972115297https://bugzilla.redhat.com/21152982115298https://bugzilla.redhat.com/21152992115299https://bugzilla.redhat.com/21153002115300https://bugzilla.redhat.com/21153012115301https://errata.almalinux.org/9/ALSA-2022-6590.htmlALSA-2022:6590ALSA-2022:6590�s�mysql-server-8.0.30-3.el9_0.x86_64.rpm�p�mysql-8.0.30-3.el9_0.x86_64.rpm�r�mysql-errmsg-8.0.30-3.el9_0.x86_64.rpm�q�mysql-common-8.0.30-3.el9_0.x86_64.rpm�s�mysql-server-8.0.30-3.el9_0.x86_64.rpm�p�mysql-8.0.30-3.el9_0.x86_64.rpm�r�mysql-errmsg-8.0.30-3.el9_0.x86_64.rpm�q�mysql-common-8.0.30-3.el9_0.x86_64.rpm����O�	�(�]BBBBBBBBBsecurityModerate: nodejs and nodejs-nodemon security and bug fix update ���1https://access.redhat.com/errata/RHSA-2022:6595RHSA-2022:6595RHSA-2022:6595
https://access.redhat.com/security/cve/CVE-2020-28469CVE-2020-28469CVE-2020-28469https://access.redhat.com/security/cve/CVE-2020-7788CVE-2020-7788CVE-2020-7788https://access.redhat.com/security/cve/CVE-2021-33502CVE-2021-33502CVE-2021-33502https://access.redhat.com/security/cve/CVE-2021-3807CVE-2021-3807CVE-2021-3807https://access.redhat.com/security/cve/CVE-2022-29244CVE-2022-29244CVE-2022-29244https://access.redhat.com/security/cve/CVE-2022-32212CVE-2022-32212CVE-2022-32212https://access.redhat.com/security/cve/CVE-2022-32213CVE-2022-32213CVE-2022-32213https://access.redhat.com/security/cve/CVE-2022-32214CVE-2022-32214CVE-2022-32214https://access.redhat.com/security/cve/CVE-2022-32215CVE-2022-32215CVE-2022-32215https://access.redhat.com/security/cve/CVE-2022-33987CVE-2022-33987CVE-2022-33987https://bugzilla.redhat.com/19074441907444https://bugzilla.redhat.com/19454591945459https://bugzilla.redhat.com/19644611964461https://bugzilla.redhat.com/20075572007557https://bugzilla.redhat.com/20985562098556https://bugzilla.redhat.com/21020012102001https://bugzilla.redhat.com/21054222105422https://bugzilla.redhat.com/21054262105426https://bugzilla.redhat.com/21054282105428https://bugzilla.redhat.com/21054302105430https://errata.almalinux.org/9/ALSA-2022-6595.htmlALSA-2022:6595ALSA-2022:6595c�npm-8.11.0-1.16.16.0.1.el9_0.x86_64.rpm�9�"nodejs-nodemon-2.0.19-1.el9_0.noarch.rpmo�nodejs-libs-16.16.0-1.el9_0.x86_64.rpm:�nodejs-16.16.0-1.el9_0.x86_64.rpmb�nodejs-full-i18n-16.16.0-1.el9_0.x86_64.rpmo�nodejs-libs-16.16.0-1.el9_0.i686.rpm@�nodejs-docs-16.16.0-1.el9_0.noarch.rpmc�npm-8.11.0-1.16.16.0.1.el9_0.x86_64.rpm�9�"nodejs-nodemon-2.0.19-1.el9_0.noarch.rpmo�nodejs-libs-16.16.0-1.el9_0.x86_64.rpm:�nodejs-16.16.0-1.el9_0.x86_64.rpmb�nodejs-full-i18n-16.16.0-1.el9_0.x86_64.rpmo�nodejs-libs-16.16.0-1.el9_0.i686.rpm@�nodejs-docs-16.16.0-1.el9_0.noarch.rpm�����	�+�isecurityModerate: gnupg2 security update ��8�(https://access.redhat.com/errata/RHSA-2022:6602RHSA-2022:6602RHSA-2022:6602
https://access.redhat.com/security/cve/CVE-2022-34903CVE-2022-34903CVE-2022-34903https://bugzilla.redhat.com/21028682102868https://errata.almalinux.org/9/ALSA-2022-6602.htmlALSA-2022:6602ALSA-2022:6602�/�gnupg2-smime-2.3.3-2.el9_0.x86_64.rpm�/�gnupg2-smime-2.3.3-2.el9_0.x86_64.rpm����'�	�7�lBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update ��`�=https://access.redhat.com/errata/RHSA-2022:6610RHSA-2022:6610RHSA-2022:6610
https://access.redhat.com/security/cve/CVE-2022-2078CVE-2022-2078CVE-2022-2078https://access.redhat.com/security/cve/CVE-2022-34918CVE-2022-34918CVE-2022-34918https://bugzilla.redhat.com/20961782096178https://bugzilla.redhat.com/21044232104423https://errata.almalinux.org/9/ALSA-2022-6610.htmlALSA-2022:6610ALSA-2022:6610N�$kernel-debug-devel-matched-5.14.0-70.26.1.el9_0.x86_64.rpm0�$kernel-doc-5.14.0-70.26.1.el9_0.noarch.rpmO�$kernel-devel-5.14.0-70.26.1.el9_0.x86_64.rpmP�$kernel-devel-matched-5.14.0-70.26.1.el9_0.x86_64.rpmM�$kernel-debug-devel-5.14.0-70.26.1.el9_0.x86_64.rpmQ�$perf-5.14.0-70.26.1.el9_0.x86_64.rpmN�$kernel-debug-devel-matched-5.14.0-70.26.1.el9_0.x86_64.rpm0�$kernel-doc-5.14.0-70.26.1.el9_0.noarch.rpmO�$kernel-devel-5.14.0-70.26.1.el9_0.x86_64.rpmP�$kernel-devel-matched-5.14.0-70.26.1.el9_0.x86_64.rpmM�$kernel-debug-devel-5.14.0-70.26.1.el9_0.x86_64.rpmQ�$perf-5.14.0-70.26.1.el9_0.x86_64.rpm����&�	��xBBBBBBBBBBsecurityModerate: webkit2gtk3 security update ���uhttps://access.redhat.com/errata/RHSA-2022:6634RHSA-2022:6634RHSA-2022:6634
https://access.redhat.com/security/cve/CVE-2022-32893CVE-2022-32893CVE-2022-32893https://bugzilla.redhat.com/21216452121645https://errata.almalinux.org/9/ALSA-2022-6634.htmlALSA-2022:6634ALSA-2022:6634<�rwebkit2gtk3-devel-2.36.7-1.el9_0.x86_64.rpm=�rwebkit2gtk3-jsc-2.36.7-1.el9_0.i686.rpm;�rwebkit2gtk3-2.36.7-1.el9_0.i686.rpm>�rwebkit2gtk3-jsc-devel-2.36.7-1.el9_0.i686.rpm<�rwebkit2gtk3-devel-2.36.7-1.el9_0.i686.rpm;�rwebkit2gtk3-2.36.7-1.el9_0.x86_64.rpm>�rwebkit2gtk3-jsc-devel-2.36.7-1.el9_0.x86_64.rpm=�rwebkit2gtk3-jsc-2.36.7-1.el9_0.x86_64.rpm<�rwebkit2gtk3-devel-2.36.7-1.el9_0.x86_64.rpm=�rwebkit2gtk3-jsc-2.36.7-1.el9_0.i686.rpm;�rwebkit2gtk3-2.36.7-1.el9_0.i686.rpm>�rwebkit2gtk3-jsc-devel-2.36.7-1.el9_0.i686.rpm<�rwebkit2gtk3-devel-2.36.7-1.el9_0.i686.rpm;�rwebkit2gtk3-2.36.7-1.el9_0.x86_64.rpm>�rwebkit2gtk3-jsc-devel-2.36.7-1.el9_0.x86_64.rpm=�rwebkit2gtk3-jsc-2.36.7-1.el9_0.x86_64.rpm����T� 	��EsecurityImportant: firefox security update ���yhttps://access.redhat.com/errata/RHSA-2022:6700RHSA-2022:6700RHSA-2022:6700
https://access.redhat.com/security/cve/CVE-2022-40956CVE-2022-40956CVE-2022-40956https://access.redhat.com/security/cve/CVE-2022-40957CVE-2022-40957CVE-2022-40957https://access.redhat.com/security/cve/CVE-2022-40958CVE-2022-40958CVE-2022-40958https://access.redhat.com/security/cve/CVE-2022-40959CVE-2022-40959CVE-2022-40959https://access.redhat.com/security/cve/CVE-2022-40960CVE-2022-40960CVE-2022-40960https://access.redhat.com/security/cve/CVE-2022-40962CVE-2022-40962CVE-2022-40962https://bugzilla.redhat.com/21287922128792https://bugzilla.redhat.com/21287932128793https://bugzilla.redhat.com/21287942128794https://bugzilla.redhat.com/21287952128795https://bugzilla.redhat.com/21287962128796https://bugzilla.redhat.com/21287972128797https://errata.almalinux.org/9/ALSA-2022-6700.htmlALSA-2022:6700ALSA-2022:67008�Yfirefox-102.3.0-6.el9_0.alma.x86_64.rpm8�Yfirefox-102.3.0-6.el9_0.alma.x86_64.rpm�����!	�
�HsecurityImportant: thunderbird security update ���https://access.redhat.com/errata/RHSA-2022:6717RHSA-2022:6717RHSA-2022:6717
https://access.redhat.com/security/cve/CVE-2022-3032CVE-2022-3032CVE-2022-3032https://access.redhat.com/security/cve/CVE-2022-3033CVE-2022-3033CVE-2022-3033https://access.redhat.com/security/cve/CVE-2022-3034CVE-2022-3034CVE-2022-3034https://access.redhat.com/security/cve/CVE-2022-36059CVE-2022-36059CVE-2022-36059https://access.redhat.com/security/cve/CVE-2022-40956CVE-2022-40956CVE-2022-40956https://access.redhat.com/security/cve/CVE-2022-40957CVE-2022-40957CVE-2022-40957https://access.redhat.com/security/cve/CVE-2022-40958CVE-2022-40958CVE-2022-40958https://access.redhat.com/security/cve/CVE-2022-40959CVE-2022-40959CVE-2022-40959https://access.redhat.com/security/cve/CVE-2022-40960CVE-2022-40960CVE-2022-40960https://access.redhat.com/security/cve/CVE-2022-40962CVE-2022-40962CVE-2022-40962https://bugzilla.redhat.com/21232552123255https://bugzilla.redhat.com/21232562123256https://bugzilla.redhat.com/21232572123257https://bugzilla.redhat.com/21232582123258https://bugzilla.redhat.com/21287922128792https://bugzilla.redhat.com/21287932128793https://bugzilla.redhat.com/21287942128794https://bugzilla.redhat.com/21287952128795https://bugzilla.redhat.com/21287962128796https://bugzilla.redhat.com/21287972128797https://errata.almalinux.org/9/ALSA-2022-6717.htmlALSA-2022:6717ALSA-2022:67179�Xthunderbird-102.3.0-3.el9_0.alma.x86_64.rpm9�Xthunderbird-102.3.0-3.el9_0.alma.x86_64.rpm����1�"	��KBBBBBBBBBBBsecurityImportant: bind security update ��#�https://access.redhat.com/errata/RHSA-2022:6763RHSA-2022:6763RHSA-2022:6763
https://access.redhat.com/security/cve/CVE-2022-3080CVE-2022-3080CVE-2022-3080https://access.redhat.com/security/cve/CVE-2022-38177CVE-2022-38177CVE-2022-38177https://access.redhat.com/security/cve/CVE-2022-38178CVE-2022-38178CVE-2022-38178https://bugzilla.redhat.com/21286002128600https://bugzilla.redhat.com/21286012128601https://bugzilla.redhat.com/21286022128602https://errata.almalinux.org/9/ALSA-2022-6763.htmlALSA-2022:6763ALSA-2022:6763�?�dbind-utils-9.16.23-1.el9_0.1.x86_64.rpm��dbind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm�<�dbind-chroot-9.16.23-1.el9_0.1.x86_64.rpm�>�dbind-libs-9.16.23-1.el9_0.1.x86_64.rpm�;�dbind-9.16.23-1.el9_0.1.x86_64.rpm�	�dpython3-bind-9.16.23-1.el9_0.1.noarch.rpm�=�dbind-dnssec-utils-9.16.23-1.el9_0.1.x86_64.rpm��dbind-license-9.16.23-1.el9_0.1.noarch.rpm�?�dbind-utils-9.16.23-1.el9_0.1.x86_64.rpm��dbind-dnssec-doc-9.16.23-1.el9_0.1.noarch.rpm�<�dbind-chroot-9.16.23-1.el9_0.1.x86_64.rpm�>�dbind-libs-9.16.23-1.el9_0.1.x86_64.rpm�;�dbind-9.16.23-1.el9_0.1.x86_64.rpm�	�dpython3-bind-9.16.23-1.el9_0.1.noarch.rpm�=�dbind-dnssec-utils-9.16.23-1.el9_0.1.x86_64.rpm��dbind-license-9.16.23-1.el9_0.1.noarch.rpm����
�#	��YsecurityImportant: expat security update ��)�Uhttps://access.redhat.com/errata/RHSA-2022:6838RHSA-2022:6838RHSA-2022:6838
https://access.redhat.com/security/cve/CVE-2022-40674CVE-2022-40674CVE-2022-40674https://bugzilla.redhat.com/21307692130769https://errata.almalinux.org/9/ALSA-2022-6838.htmlALSA-2022:6838ALSA-2022:6838�P�expat-devel-2.2.10-12.el9_0.3.x86_64.rpm�P�expat-devel-2.2.10-12.el9_0.3.x86_64.rpm�����$	��\securityImportant: squid security update ��~�
https://access.redhat.com/errata/RHSA-2022:6839RHSA-2022:6839RHSA-2022:6839
https://access.redhat.com/security/cve/CVE-2022-41318CVE-2022-41318CVE-2022-41318https://bugzilla.redhat.com/21297712129771https://errata.almalinux.org/9/ALSA-2022-6839.htmlALSA-2022:6839ALSA-2022:6839�a�esquid-5.2-1.el9_0.2.x86_64.rpm�a�esquid-5.2-1.el9_0.2.x86_64.rpm�����%	�*�_BBBBBBBBBsecurityModerate: gnutls and nettle security, bug fix, and enhancement update ���2https://access.redhat.com/errata/RHSA-2022:6854RHSA-2022:6854RHSA-2022:6854
https://access.redhat.com/security/cve/CVE-2022-2509CVE-2022-2509CVE-2022-2509https://bugzilla.redhat.com/21089772108977https://errata.almalinux.org/9/ALSA-2022-6854.htmlALSA-2022:6854ALSA-2022:6854�'�Kgnutls-dane-3.7.6-12.el9_0.x86_64.rpm�'�Kgnutls-dane-3.7.6-12.el9_0.i686.rpm�&�Kgnutls-c++-3.7.6-12.el9_0.x86_64.rpm�&�Kgnutls-c++-3.7.6-12.el9_0.i686.rpm�s�Kgnutls-utils-3.7.6-12.el9_0.x86_64.rpm�(�Kgnutls-devel-3.7.6-12.el9_0.x86_64.rpm�(�Kgnutls-devel-3.7.6-12.el9_0.i686.rpm�'�Kgnutls-dane-3.7.6-12.el9_0.x86_64.rpm�'�Kgnutls-dane-3.7.6-12.el9_0.i686.rpm�&�Kgnutls-c++-3.7.6-12.el9_0.x86_64.rpm�&�Kgnutls-c++-3.7.6-12.el9_0.i686.rpm�s�Kgnutls-utils-3.7.6-12.el9_0.x86_64.rpm�(�Kgnutls-devel-3.7.6-12.el9_0.x86_64.rpm�(�Kgnutls-devel-3.7.6-12.el9_0.i686.rpm�����&	�?�kBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security and bugfix update ��=�Vhttps://access.redhat.com/errata/RHSA-2022:6913RHSA-2022:6913RHSA-2022:6913
https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/9/ALSA-2022-6913.htmlALSA-2022:6913ALSA-2022:6913
p�dotnet-host-6.0.10-1.el9_0.x86_64.rpm�O�Ydotnet-sdk-6.0-6.0.110-1.el9_0.x86_64.rpmr�Ynetstandard-targeting-pack-2.1-6.0.110-1.el9_0.x86_64.rpm�I�aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm�M�dotnet-hostfxr-6.0-6.0.10-1.el9_0.x86_64.rpm�L�dotnet-apphost-pack-6.0-6.0.10-1.el9_0.x86_64.rpm�Q�Ydotnet-templates-6.0-6.0.110-1.el9_0.x86_64.rpm�N�dotnet-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm�P�dotnet-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm�H�aspnetcore-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm
p�dotnet-host-6.0.10-1.el9_0.x86_64.rpm�O�Ydotnet-sdk-6.0-6.0.110-1.el9_0.x86_64.rpmr�Ynetstandard-targeting-pack-2.1-6.0.110-1.el9_0.x86_64.rpm�I�aspnetcore-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm�M�dotnet-hostfxr-6.0-6.0.10-1.el9_0.x86_64.rpm�L�dotnet-apphost-pack-6.0-6.0.10-1.el9_0.x86_64.rpm�Q�Ydotnet-templates-6.0-6.0.110-1.el9_0.x86_64.rpm�N�dotnet-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm�P�dotnet-targeting-pack-6.0-6.0.10-1.el9_0.x86_64.rpm�H�aspnetcore-runtime-6.0-6.0.10-1.el9_0.x86_64.rpm����;�'	�
�@BBBBBBBBsecurityImportant: nodejs security update ���Ohttps://access.redhat.com/errata/RHSA-2022:6963RHSA-2022:6963RHSA-2022:6963
https://access.redhat.com/security/cve/CVE-2022-35255CVE-2022-35255CVE-2022-35255https://access.redhat.com/security/cve/CVE-2022-35256CVE-2022-35256CVE-2022-35256https://bugzilla.redhat.com/21305172130517https://bugzilla.redhat.com/21305182130518https://errata.almalinux.org/9/ALSA-2022-6963.htmlALSA-2022:6963ALSA-2022:6963@�nodejs-docs-16.17.1-1.el9_0.noarch.rpmo�nodejs-libs-16.17.1-1.el9_0.x86_64.rpmb�nodejs-full-i18n-16.17.1-1.el9_0.x86_64.rpm:�nodejs-16.17.1-1.el9_0.x86_64.rpmo�nodejs-libs-16.17.1-1.el9_0.i686.rpmc�npm-8.15.0-1.16.17.1.1.el9_0.x86_64.rpm@�nodejs-docs-16.17.1-1.el9_0.noarch.rpmo�nodejs-libs-16.17.1-1.el9_0.x86_64.rpmb�nodejs-full-i18n-16.17.1-1.el9_0.x86_64.rpm:�nodejs-16.17.1-1.el9_0.x86_64.rpmo�nodejs-libs-16.17.1-1.el9_0.i686.rpmc�npm-8.15.0-1.16.17.1.1.el9_0.x86_64.rpm����^�(	��KBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update ��b�
https://access.redhat.com/errata/RHSA-2022:6999RHSA-2022:6999RHSA-2022:6999
https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/9/ALSA-2022-6999.htmlALSA-2022:6999ALSA-2022:6999	�P�java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.x86_64.rpm�Q�java-17-openjdk-src-17.0.5.0.8-2.el9_0.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.x86_64.rpm�K�java-17-openjdk-demo-17.0.5.0.8-2.el9_0.x86_64.rpm�J�java-17-openjdk-17.0.5.0.8-2.el9_0.x86_64.rpm�M�java-17-openjdk-headless-17.0.5.0.8-2.el9_0.x86_64.rpm�L�java-17-openjdk-devel-17.0.5.0.8-2.el9_0.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.x86_64.rpm	�P�java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.x86_64.rpm�Q�java-17-openjdk-src-17.0.5.0.8-2.el9_0.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.x86_64.rpm�K�java-17-openjdk-demo-17.0.5.0.8-2.el9_0.x86_64.rpm�J�java-17-openjdk-17.0.5.0.8-2.el9_0.x86_64.rpm�M�java-17-openjdk-headless-17.0.5.0.8-2.el9_0.x86_64.rpm�L�java-17-openjdk-devel-17.0.5.0.8-2.el9_0.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.x86_64.rpm�����)	�*�^BBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update ��l�_
https://access.redhat.com/errata/RHSA-2022:7007RHSA-2022:7007RHSA-2022:7007
https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://errata.almalinux.org/9/ALSA-2022-7007.htmlALSA-2022:7007ALSA-2022:7007�`�-java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm�=�-java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.x86_64.rpm�?�-java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.x86_64.rpm�@�-java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.x86_64.rpm�>�-java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.x86_64.rpm�<�-java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.x86_64.rpm�_�-java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm�`�-java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el9_0.noarch.rpm�=�-java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el9_0.x86_64.rpm�?�-java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el9_0.x86_64.rpm�@�-java-1.8.0-openjdk-src-1.8.0.352.b08-2.el9_0.x86_64.rpm�>�-java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el9_0.x86_64.rpm�<�-java-1.8.0-openjdk-1.8.0.352.b08-2.el9_0.x86_64.rpm�_�-java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el9_0.noarch.rpm��ɷ�*	�=�kBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update ��K�https://access.redhat.com/errata/RHSA-2022:7013RHSA-2022:7013RHSA-2022:7013
https://access.redhat.com/security/cve/CVE-2022-21618CVE-2022-21618CVE-2022-21618https://access.redhat.com/security/cve/CVE-2022-21619CVE-2022-21619CVE-2022-21619https://access.redhat.com/security/cve/CVE-2022-21624CVE-2022-21624CVE-2022-21624https://access.redhat.com/security/cve/CVE-2022-21626CVE-2022-21626CVE-2022-21626https://access.redhat.com/security/cve/CVE-2022-21628CVE-2022-21628CVE-2022-21628https://access.redhat.com/security/cve/CVE-2022-39399CVE-2022-39399CVE-2022-39399https://bugzilla.redhat.com/21337452133745https://bugzilla.redhat.com/21337532133753https://bugzilla.redhat.com/21337652133765https://bugzilla.redhat.com/21337692133769https://bugzilla.redhat.com/21337762133776https://bugzilla.redhat.com/21338172133817https://errata.almalinux.org/9/ALSA-2022-7013.htmlALSA-2022:7013ALSA-2022:7013	�Hzjava-11-openjdk-src-11.0.17.0.8-2.el9_0.x86_64.rpm�Fzjava-11-openjdk-javadoc-zip-11.0.17.0.8-2.el9_0.x86_64.rpm�Gzjava-11-openjdk-jmods-11.0.17.0.8-2.el9_0.x86_64.rpm�Czjava-11-openjdk-devel-11.0.17.0.8-2.el9_0.x86_64.rpm�Ezjava-11-openjdk-javadoc-11.0.17.0.8-2.el9_0.x86_64.rpm�Dzjava-11-openjdk-headless-11.0.17.0.8-2.el9_0.x86_64.rpm�Izjava-11-openjdk-static-libs-11.0.17.0.8-2.el9_0.x86_64.rpm�Bzjava-11-openjdk-demo-11.0.17.0.8-2.el9_0.x86_64.rpm�Azjava-11-openjdk-11.0.17.0.8-2.el9_0.x86_64.rpm	�Hzjava-11-openjdk-src-11.0.17.0.8-2.el9_0.x86_64.rpm�Fzjava-11-openjdk-javadoc-zip-11.0.17.0.8-2.el9_0.x86_64.rpm�Gzjava-11-openjdk-jmods-11.0.17.0.8-2.el9_0.x86_64.rpm�Czjava-11-openjdk-devel-11.0.17.0.8-2.el9_0.x86_64.rpm�Ezjava-11-openjdk-javadoc-11.0.17.0.8-2.el9_0.x86_64.rpm�Dzjava-11-openjdk-headless-11.0.17.0.8-2.el9_0.x86_64.rpm�Izjava-11-openjdk-static-libs-11.0.17.0.8-2.el9_0.x86_64.rpm�Bzjava-11-openjdk-demo-11.0.17.0.8-2.el9_0.x86_64.rpm�Azjava-11-openjdk-11.0.17.0.8-2.el9_0.x86_64.rpm�����+	��~securityImportant: firefox security update ��V�Khttps://access.redhat.com/errata/RHSA-2022:7020RHSA-2022:7020RHSA-2022:7020
https://access.redhat.com/security/cve/CVE-2022-40674CVE-2022-40674CVE-2022-40674https://bugzilla.redhat.com/21307692130769https://errata.almalinux.org/9/ALSA-2022-7020.htmlALSA-2022:7020ALSA-2022:70208�Zfirefox-102.3.0-7.el9_0.alma.x86_64.rpm8�Zfirefox-102.3.0-7.el9_0.alma.x86_64.rpm����+�,	��AsecurityImportant: firefox security update ��!�)
https://access.redhat.com/errata/RHSA-2022:7071RHSA-2022:7071RHSA-2022:7071
https://access.redhat.com/security/cve/CVE-2022-42927CVE-2022-42927CVE-2022-42927https://access.redhat.com/security/cve/CVE-2022-42928CVE-2022-42928CVE-2022-42928https://access.redhat.com/security/cve/CVE-2022-42929CVE-2022-42929CVE-2022-42929https://access.redhat.com/security/cve/CVE-2022-42932CVE-2022-42932CVE-2022-42932https://bugzilla.redhat.com/21361562136156https://bugzilla.redhat.com/21361572136157https://bugzilla.redhat.com/21361582136158https://bugzilla.redhat.com/21361592136159https://errata.almalinux.org/9/ALSA-2022-7071.htmlALSA-2022:7071ALSA-2022:70718�firefox-102.4.0-1.el9_0.alma.x86_64.rpm8�firefox-102.4.0-1.el9_0.alma.x86_64.rpm����A�-	��DsecurityImportant: thunderbird security update ��J�>https://access.redhat.com/errata/RHSA-2022:7178RHSA-2022:7178RHSA-2022:7178
https://access.redhat.com/security/cve/CVE-2022-39236CVE-2022-39236CVE-2022-39236https://access.redhat.com/security/cve/CVE-2022-39249CVE-2022-39249CVE-2022-39249https://access.redhat.com/security/cve/CVE-2022-39250CVE-2022-39250CVE-2022-39250https://access.redhat.com/security/cve/CVE-2022-39251CVE-2022-39251CVE-2022-39251https://access.redhat.com/security/cve/CVE-2022-42927CVE-2022-42927CVE-2022-42927https://access.redhat.com/security/cve/CVE-2022-42928CVE-2022-42928CVE-2022-42928https://access.redhat.com/security/cve/CVE-2022-42929CVE-2022-42929CVE-2022-42929https://access.redhat.com/security/cve/CVE-2022-42932CVE-2022-42932CVE-2022-42932https://bugzilla.redhat.com/21353912135391https://bugzilla.redhat.com/21353932135393https://bugzilla.redhat.com/21353952135395https://bugzilla.redhat.com/21353962135396https://bugzilla.redhat.com/21361562136156https://bugzilla.redhat.com/21361572136157https://bugzilla.redhat.com/21361582136158https://bugzilla.redhat.com/21361592136159https://errata.almalinux.org/9/ALSA-2022-7178.htmlALSA-2022:7178ALSA-2022:71789�thunderbird-102.4.0-1.el9_0.alma.x86_64.rpm9�thunderbird-102.4.0-1.el9_0.alma.x86_64.rpm���:�.	��GBBBsecurityImportant: openssl security update ���https://access.redhat.com/errata/RHSA-2022:7288RHSA-2022:7288RHSA-2022:7288
https://access.redhat.com/security/cve/CVE-2022-3602CVE-2022-3602CVE-2022-3602https://access.redhat.com/security/cve/CVE-2022-3786CVE-2022-3786CVE-2022-3786https://bugzilla.redhat.com/21377232137723https://bugzilla.redhat.com/21391042139104https://errata.almalinux.org/9/ALSA-2022-7288.htmlALSA-2022:7288ALSA-2022:7288t�%openssl-devel-3.0.1-43.el9_0.x86_64.rpmt�%openssl-devel-3.0.1-43.el9_0.i686.rpm�`�%openssl-perl-3.0.1-43.el9_0.x86_64.rpmt�%openssl-devel-3.0.1-43.el9_0.x86_64.rpmt�%openssl-devel-3.0.1-43.el9_0.i686.rpm�`�%openssl-perl-3.0.1-43.el9_0.x86_64.rpm����h�/	��MsecurityModerate: zlib security update ���Ohttps://access.redhat.com/errata/RHSA-2022:7314RHSA-2022:7314RHSA-2022:7314
https://access.redhat.com/security/cve/CVE-2022-37434CVE-2022-37434CVE-2022-37434https://bugzilla.redhat.com/21166392116639https://errata.almalinux.org/9/ALSA-2022-7314.htmlALSA-2022:7314ALSA-2022:7314�T�Azlib-devel-1.2.11-32.el9_0.i686.rpm�T�Azlib-devel-1.2.11-32.el9_0.i686.rpm����O�0	��PBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update ��j�https://access.redhat.com/errata/RHSA-2022:7318RHSA-2022:7318RHSA-2022:7318
https://access.redhat.com/security/cve/CVE-2022-2585CVE-2022-2585CVE-2022-2585https://access.redhat.com/security/cve/CVE-2022-30594CVE-2022-30594CVE-2022-30594https://bugzilla.redhat.com/20853002085300https://bugzilla.redhat.com/21148742114874https://errata.almalinux.org/9/ALSA-2022-7318.htmlALSA-2022:7318ALSA-2022:73180�!kernel-doc-5.14.0-70.30.1.el9_0.noarch.rpmQ�!perf-5.14.0-70.30.1.el9_0.x86_64.rpmN�!kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpmP�!kernel-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpmq�!kernel-headers-5.14.0-70.30.1.el9_0.x86_64.rpmM�!kernel-debug-devel-5.14.0-70.30.1.el9_0.x86_64.rpmO�!kernel-devel-5.14.0-70.30.1.el9_0.x86_64.rpm0�!kernel-doc-5.14.0-70.30.1.el9_0.noarch.rpmQ�!perf-5.14.0-70.30.1.el9_0.x86_64.rpmN�!kernel-debug-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpmP�!kernel-devel-matched-5.14.0-70.30.1.el9_0.x86_64.rpmq�!kernel-headers-5.14.0-70.30.1.el9_0.x86_64.rpmM�!kernel-debug-devel-5.14.0-70.30.1.el9_0.x86_64.rpmO�!kernel-devel-5.14.0-70.30.1.el9_0.x86_64.rpm����^�1	�#�^BBBsecurityModerate: python3.9 security update ��m�nhttps://access.redhat.com/errata/RHSA-2022:7323RHSA-2022:7323RHSA-2022:7323
https://access.redhat.com/security/cve/CVE-2020-10735CVE-2020-10735CVE-2020-10735https://bugzilla.redhat.com/18344231834423https://errata.almalinux.org/9/ALSA-2022-7323.htmlALSA-2022:7323ALSA-2022:7323�a�<python3-tkinter-3.9.10-3.el9_0.x86_64.rpmm�<python-unversioned-command-3.9.10-3.el9_0.noarch.rpmS�<python3-devel-3.9.10-3.el9_0.x86_64.rpm�a�<python3-tkinter-3.9.10-3.el9_0.x86_64.rpmm�<python-unversioned-command-3.9.10-3.el9_0.noarch.rpmS�<python3-devel-3.9.10-3.el9_0.x86_64.rpm�����2	�(�ABBBBBB�^BBsecurityImportant: pki-core security update ��[�https://access.redhat.com/errata/RHSA-2022:7326RHSA-2022:7326RHSA-2022:7326
https://access.redhat.com/security/cve/CVE-2022-2414CVE-2022-2414CVE-2022-2414https://bugzilla.redhat.com/21046762104676https://errata.almalinux.org/9/ALSA-2022-7326.htmlALSA-2022:7326ALSA-2022:7326	��cpki-symkey-11.0.6-2.el9_0.x86_64.rpm�c�cpython3-pki-11.0.6-2.el9_0.noarch.rpm�\�cpki-kra-11.0.6-2.el9_0.noarch.rpm�Y�cpki-base-java-11.0.6-2.el9_0.noarch.rpm�W�cpki-acme-11.0.6-2.el9_0.noarch.rpm�]�cpki-server-11.0.6-2.el9_0.noarch.rpm��cpki-tools-11.0.6-2.el9_0.x86_64.rpm�X�cpki-base-11.0.6-2.el9_0.noarch.rpm�Z�cpki-ca-11.0.6-2.el9_0.noarch.rpm	��cpki-symkey-11.0.6-2.el9_0.x86_64.rpm�c�cpython3-pki-11.0.6-2.el9_0.noarch.rpm�\�cpki-kra-11.0.6-2.el9_0.noarch.rpm�Y�cpki-base-java-11.0.6-2.el9_0.noarch.rpm�W�cpki-acme-11.0.6-2.el9_0.noarch.rpm�]�cpki-server-11.0.6-2.el9_0.noarch.rpm��cpki-tools-11.0.6-2.el9_0.x86_64.rpm�X�cpki-base-11.0.6-2.el9_0.noarch.rpm�Z�cpki-ca-11.0.6-2.el9_0.noarch.rpm�����3	�+�isecurityModerate: lua security update ��w�https://access.redhat.com/errata/RHSA-2022:7329RHSA-2022:7329RHSA-2022:7329
https://access.redhat.com/security/cve/CVE-2022-33099CVE-2022-33099CVE-2022-33099https://bugzilla.redhat.com/21044272104427https://errata.almalinux.org/9/ALSA-2022-7329.htmlALSA-2022:7329ALSA-2022:7329�o�Xlua-5.4.2-4.el9_0.3.x86_64.rpm�o�Xlua-5.4.2-4.el9_0.3.x86_64.rpm�����4	�.�lsecurityLow: Image Builder security, bug fix, and enhancement update n��	�https://access.redhat.com/errata/RHSA-2022:7950RHSA-2022:7950RHSA-2022:7950
https://access.redhat.com/security/cve/CVE-2022-32189CVE-2022-32189CVE-2022-32189https://bugzilla.redhat.com/21138142113814https://errata.almalinux.org/9/ALSA-2022-7950.htmlALSA-2022:7950ALSA-2022:7950�'�?weldr-client-35.5-4.el9.x86_64.rpm�'�?weldr-client-35.5-4.el9.x86_64.rpm��݆�5	�:�oBBBBBBBBBsecurityModerate: podman security and bug fix update ���zhttps://access.redhat.com/errata/RHSA-2022:7954RHSA-2022:7954RHSA-2022:7954
https://access.redhat.com/security/cve/CVE-2020-28851CVE-2020-28851CVE-2020-28851https://access.redhat.com/security/cve/CVE-2020-28852CVE-2020-28852CVE-2020-28852https://access.redhat.com/security/cve/CVE-2021-20199CVE-2021-20199CVE-2021-20199https://access.redhat.com/security/cve/CVE-2021-20291CVE-2021-20291CVE-2021-20291https://access.redhat.com/security/cve/CVE-2021-33197CVE-2021-33197CVE-2021-33197https://access.redhat.com/security/cve/CVE-2021-34558CVE-2021-34558CVE-2021-34558https://access.redhat.com/security/cve/CVE-2021-4024CVE-2021-4024CVE-2021-4024https://access.redhat.com/security/cve/CVE-2022-27191CVE-2022-27191CVE-2022-27191https://bugzilla.redhat.com/19133331913333https://bugzilla.redhat.com/19133381913338https://bugzilla.redhat.com/19190501919050https://bugzilla.redhat.com/19394851939485https://bugzilla.redhat.com/19835961983596https://bugzilla.redhat.com/19895701989570https://bugzilla.redhat.com/20266752026675https://bugzilla.redhat.com/20647022064702https://errata.almalinux.org/9/ALSA-2022-7954.htmlALSA-2022:7954ALSA-2022:7954��podman-remote-4.2.0-3.el9.x86_64.rpm��podman-tests-4.2.0-3.el9.x86_64.rpm��podman-gvproxy-4.2.0-3.el9.x86_64.rpm��podman-4.2.0-3.el9.x86_64.rpmu�podman-docker-4.2.0-3.el9.noarch.rpm��podman-plugins-4.2.0-3.el9.x86_64.rpm��podman-remote-4.2.0-3.el9.x86_64.rpm��podman-tests-4.2.0-3.el9.x86_64.rpm��podman-gvproxy-4.2.0-3.el9.x86_64.rpm��podman-4.2.0-3.el9.x86_64.rpmu�podman-docker-4.2.0-3.el9.noarch.rpm��podman-plugins-4.2.0-3.el9.x86_64.rpm��ܸN�6	�?�{BBsecurityModerate: skopeo security and bug fix update ���?https://access.redhat.com/errata/RHSA-2022:7955RHSA-2022:7955RHSA-2022:7955
https://access.redhat.com/security/cve/CVE-2021-20291CVE-2021-20291CVE-2021-20291https://access.redhat.com/security/cve/CVE-2021-33198CVE-2021-33198CVE-2021-33198https://bugzilla.redhat.com/19394851939485https://bugzilla.redhat.com/19895751989575https://errata.almalinux.org/9/ALSA-2022-7955.htmlALSA-2022:7955ALSA-2022:7955��Gskopeo-tests-1.9.2-1.el9.x86_64.rpm��Gskopeo-1.9.2-1.el9.x86_64.rpm��Gskopeo-tests-1.9.2-1.el9.x86_64.rpm��Gskopeo-1.9.2-1.el9.x86_64.rpm��ܷ-�7	��@BBBBBBBBBBBBBBsecurityLow: libguestfs security, bug fix, and enhancement update n��N�https://access.redhat.com/errata/RHSA-2022:7958RHSA-2022:7958RHSA-2022:7958
https://access.redhat.com/security/cve/CVE-2022-2211CVE-2022-2211CVE-2022-2211https://bugzilla.redhat.com/21008622100862https://errata.almalinux.org/9/ALSA-2022-7958.htmlALSA-2022:7958ALSA-2022:7958	�d�,libguestfs-rsync-1.48.4-2.el9.alma.x86_64.rpm�c�,libguestfs-rescue-1.48.4-2.el9.alma.x86_64.rpm�e�,libguestfs-xfs-1.48.4-2.el9.alma.x86_64.rpm�!�,python3-libguestfs-1.48.4-2.el9.alma.x86_64.rpm�a�,libguestfs-1.48.4-2.el9.alma.x86_64.rpm�b�,libguestfs-appliance-1.48.4-2.el9.alma.x86_64.rpm��,perl-Sys-Guestfs-1.48.4-2.el9.alma.x86_64.rpm��,libguestfs-inspect-icons-1.48.4-2.el9.alma.noarch.rpm��,libguestfs-bash-completion-1.48.4-2.el9.alma.noarch.rpm	�d�,libguestfs-rsync-1.48.4-2.el9.alma.x86_64.rpm�c�,libguestfs-rescue-1.48.4-2.el9.alma.x86_64.rpm�e�,libguestfs-xfs-1.48.4-2.el9.alma.x86_64.rpm�!�,python3-libguestfs-1.48.4-2.el9.alma.x86_64.rpm�a�,libguestfs-1.48.4-2.el9.alma.x86_64.rpm�b�,libguestfs-appliance-1.48.4-2.el9.alma.x86_64.rpm��,perl-Sys-Guestfs-1.48.4-2.el9.alma.x86_64.rpm��,libguestfs-inspect-icons-1.48.4-2.el9.alma.noarch.rpm��,libguestfs-bash-completion-1.48.4-2.el9.alma.noarch.rpm��ܵh�8	��QBsecurityLow: guestfs-tools security, bug fix, and enhancement update n��^�https://access.redhat.com/errata/RHSA-2022:7959RHSA-2022:7959RHSA-2022:7959
https://access.redhat.com/security/cve/CVE-2022-2211CVE-2022-2211CVE-2022-2211https://bugzilla.redhat.com/21008622100862https://errata.almalinux.org/9/ALSA-2022-7959.htmlALSA-2022:7959ALSA-2022:7959�3�guestfs-tools-1.48.2-5.el9.x86_64.rpm�`�virt-win-reg-1.48.2-5.el9.noarch.rpm�3�guestfs-tools-1.48.2-5.el9.x86_64.rpm�`�virt-win-reg-1.48.2-5.el9.noarch.rpm��ܴ<�9	�?�UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qemu-kvm security, bug fix, and enhancement update ��u�S
https://access.redhat.com/errata/RHSA-2022:7967RHSA-2022:7967RHSA-2022:7967
https://access.redhat.com/security/cve/CVE-2021-3507CVE-2021-3507CVE-2021-3507https://access.redhat.com/security/cve/CVE-2021-3611CVE-2021-3611CVE-2021-3611https://access.redhat.com/security/cve/CVE-2021-3750CVE-2021-3750CVE-2021-3750https://access.redhat.com/security/cve/CVE-2021-4158CVE-2021-4158CVE-2021-4158https://bugzilla.redhat.com/19511181951118https://bugzilla.redhat.com/19737841973784https://bugzilla.redhat.com/19990731999073https://bugzilla.redhat.com/20350022035002https://errata.almalinux.org/9/ALSA-2022-7967.htmlALSA-2022:7967ALSA-2022:7967�/qemu-kvm-device-display-virtio-gpu-gl-7.0.0-13.el9.x86_64.rpm�_/qemu-kvm-core-7.0.0-13.el9.x86_64.rpm�/qemu-kvm-device-display-virtio-gpu-pci-gl-7.0.0-13.el9.x86_64.rpm�Y/qemu-img-7.0.0-13.el9.x86_64.rpm�f/qemu-kvm-tools-7.0.0-13.el9.x86_64.rpm�i/qemu-pr-helper-7.0.0-13.el9.x86_64.rpm�[/qemu-kvm-audio-pa-7.0.0-13.el9.x86_64.rpm�Z/qemu-kvm-7.0.0-13.el9.x86_64.rpm�g/qemu-kvm-ui-egl-headless-7.0.0-13.el9.x86_64.rpm�/qemu-kvm-device-display-virtio-vga-gl-7.0.0-13.el9.x86_64.rpm�a/qemu-kvm-device-display-virtio-gpu-pci-7.0.0-13.el9.x86_64.rpm�b/qemu-kvm-device-display-virtio-vga-7.0.0-13.el9.x86_64.rpm�h/qemu-kvm-ui-opengl-7.0.0-13.el9.x86_64.rpm�]/qemu-kvm-block-rbd-7.0.0-13.el9.x86_64.rpm�X/qemu-guest-agent-7.0.0-13.el9.x86_64.rpm�^/qemu-kvm-common-7.0.0-13.el9.x86_64.rpm�`/qemu-kvm-device-display-virtio-gpu-7.0.0-13.el9.x86_64.rpm�c/qemu-kvm-device-usb-host-7.0.0-13.el9.x86_64.rpm�d/qemu-kvm-device-usb-redirect-7.0.0-13.el9.x86_64.rpm�\/qemu-kvm-block-curl-7.0.0-13.el9.x86_64.rpm�e/qemu-kvm-docs-7.0.0-13.el9.x86_64.rpm�/qemu-kvm-device-display-virtio-gpu-gl-7.0.0-13.el9.x86_64.rpm�_/qemu-kvm-core-7.0.0-13.el9.x86_64.rpm�/qemu-kvm-device-display-virtio-gpu-pci-gl-7.0.0-13.el9.x86_64.rpm�Y/qemu-img-7.0.0-13.el9.x86_64.rpm�f/qemu-kvm-tools-7.0.0-13.el9.x86_64.rpm�i/qemu-pr-helper-7.0.0-13.el9.x86_64.rpm�[/qemu-kvm-audio-pa-7.0.0-13.el9.x86_64.rpm�Z/qemu-kvm-7.0.0-13.el9.x86_64.rpm�g/qemu-kvm-ui-egl-headless-7.0.0-13.el9.x86_64.rpm�/qemu-kvm-device-display-virtio-vga-gl-7.0.0-13.el9.x86_64.rpm�a/qemu-kvm-device-display-virtio-gpu-pci-7.0.0-13.el9.x86_64.rpm�b/qemu-kvm-device-display-virtio-vga-7.0.0-13.el9.x86_64.rpm�h/qemu-kvm-ui-opengl-7.0.0-13.el9.x86_64.rpm�]/qemu-kvm-block-rbd-7.0.0-13.el9.x86_64.rpm�X/qemu-guest-agent-7.0.0-13.el9.x86_64.rpm�^/qemu-kvm-common-7.0.0-13.el9.x86_64.rpm�`/qemu-kvm-device-display-virtio-gpu-7.0.0-13.el9.x86_64.rpm�c/qemu-kvm-device-usb-host-7.0.0-13.el9.x86_64.rpm�d/qemu-kvm-device-usb-redirect-7.0.0-13.el9.x86_64.rpm�\/qemu-kvm-block-curl-7.0.0-13.el9.x86_64.rpm�e/qemu-kvm-docs-7.0.0-13.el9.x86_64.rpm��ܳ&�:	��@BsecurityLow: virt-v2v security, bug fix, and enhancement update n��H�lhttps://access.redhat.com/errata/RHSA-2022:7968RHSA-2022:7968RHSA-2022:7968
https://access.redhat.com/security/cve/CVE-2022-2211CVE-2022-2211CVE-2022-2211https://bugzilla.redhat.com/21008622100862https://errata.almalinux.org/9/ALSA-2022-7968.htmlALSA-2022:7968ALSA-2022:7968�_�virt-v2v-bash-completion-2.0.7-6.el9.noarch.rpm�Q�virt-v2v-2.0.7-6.el9.x86_64.rpm�_�virt-v2v-bash-completion-2.0.7-6.el9.noarch.rpm�Q�virt-v2v-2.0.7-6.el9.x86_64.rpm��ܲ�;	��DBBBBBsecurityModerate: protobuf security update ��4�Nhttps://access.redhat.com/errata/RHSA-2022:7970RHSA-2022:7970RHSA-2022:7970
https://access.redhat.com/security/cve/CVE-2021-22570CVE-2021-22570CVE-2021-22570https://bugzilla.redhat.com/20494292049429https://errata.almalinux.org/9/ALSA-2022-7970.htmlALSA-2022:7970ALSA-2022:7970�
�wprotobuf-3.14.0-13.el9.i686.rpm��wprotobuf-lite-3.14.0-13.el9.x86_64.rpm�
�wprotobuf-3.14.0-13.el9.x86_64.rpm�d�wpython3-protobuf-3.14.0-13.el9.noarch.rpm��wprotobuf-lite-3.14.0-13.el9.i686.rpm�
�wprotobuf-3.14.0-13.el9.i686.rpm��wprotobuf-lite-3.14.0-13.el9.x86_64.rpm�
�wprotobuf-3.14.0-13.el9.x86_64.rpm�d�wpython3-protobuf-3.14.0-13.el9.noarch.rpm��wprotobuf-lite-3.14.0-13.el9.i686.rpm��ނh�<	��LBBBsecurityModerate: gimp security and enhancement update ���https://access.redhat.com/errata/RHSA-2022:7978RHSA-2022:7978RHSA-2022:7978
https://access.redhat.com/security/cve/CVE-2022-30067CVE-2022-30067CVE-2022-30067https://access.redhat.com/security/cve/CVE-2022-32990CVE-2022-32990CVE-2022-32990https://bugzilla.redhat.com/20875912087591https://bugzilla.redhat.com/21032022103202https://errata.almalinux.org/9/ALSA-2022-7978.htmlALSA-2022:7978ALSA-2022:7978�L�7gimp-libs-2.99.8-3.el9.x86_64.rpm�R�7gimp-2.99.8-3.el9.x86_64.rpm�L�7gimp-libs-2.99.8-3.el9.i686.rpm�L�7gimp-libs-2.99.8-3.el9.x86_64.rpm�R�7gimp-2.99.8-3.el9.x86_64.rpm�L�7gimp-libs-2.99.8-3.el9.i686.rpm��ރ
�=	��RBsecurityLow: speex security update n���8https://access.redhat.com/errata/RHSA-2022:7979RHSA-2022:7979RHSA-2022:7979
https://access.redhat.com/security/cve/CVE-2020-23903CVE-2020-23903CVE-2020-23903https://bugzilla.redhat.com/20242502024250https://errata.almalinux.org/9/ALSA-2022-7979.htmlALSA-2022:7979ALSA-2022:7979��
speex-1.2.0-11.el9.x86_64.rpm��
speex-1.2.0-11.el9.i686.rpm��
speex-1.2.0-11.el9.x86_64.rpm��
speex-1.2.0-11.el9.i686.rpm��ރ�>	��VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityLow: libvirt security, bug fix, and enhancement update n��?�https://access.redhat.com/errata/RHSA-2022:8003RHSA-2022:8003RHSA-2022:8003
https://access.redhat.com/security/cve/CVE-2022-0897CVE-2022-0897CVE-2022-0897https://bugzilla.redhat.com/20638832063883https://errata.almalinux.org/9/ALSA-2022-8003.htmlALSA-2022:8003ALSA-2022:8003�*libvirt-daemon-driver-storage-scsi-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-disk-8.5.0-7.el9_1.x86_64.rpm�
*libvirt-daemon-config-network-8.5.0-7.el9_1.x86_64.rpm�*libvirt-client-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-rbd-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-interface-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-kvm-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-core-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-mpath-8.5.0-7.el9_1.x86_64.rpm�	*libvirt-daemon-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-nodedev-8.5.0-7.el9_1.x86_64.rpm�*libvirt-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-logical-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-config-nwfilter-8.5.0-7.el9_1.x86_64.rpm�*libvirt-nss-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-qemu-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-secret-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-8.5.0-7.el9_1.x86_64.rpm�
*libvirt-daemon-driver-network-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-iscsi-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-nwfilter-8.5.0-7.el9_1.x86_64.rpm�*libvirt-libs-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-scsi-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-disk-8.5.0-7.el9_1.x86_64.rpm�
*libvirt-daemon-config-network-8.5.0-7.el9_1.x86_64.rpm�*libvirt-client-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-rbd-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-interface-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-kvm-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-core-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-mpath-8.5.0-7.el9_1.x86_64.rpm�	*libvirt-daemon-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-nodedev-8.5.0-7.el9_1.x86_64.rpm�*libvirt-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-logical-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-config-nwfilter-8.5.0-7.el9_1.x86_64.rpm�*libvirt-nss-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-qemu-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-secret-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-8.5.0-7.el9_1.x86_64.rpm�
*libvirt-daemon-driver-network-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-storage-iscsi-8.5.0-7.el9_1.x86_64.rpm�*libvirt-daemon-driver-nwfilter-8.5.0-7.el9_1.x86_64.rpm�*libvirt-libs-8.5.0-7.el9_1.x86_64.rpm��ܩP�?	��CBBsecurityModerate: buildah security and bug fix update ��O�https://access.redhat.com/errata/RHSA-2022:8008RHSA-2022:8008RHSA-2022:8008
https://access.redhat.com/security/cve/CVE-2021-20291CVE-2021-20291CVE-2021-20291https://access.redhat.com/security/cve/CVE-2021-33195CVE-2021-33195CVE-2021-33195https://access.redhat.com/security/cve/CVE-2021-33197CVE-2021-33197CVE-2021-33197https://access.redhat.com/security/cve/CVE-2021-33198CVE-2021-33198CVE-2021-33198https://access.redhat.com/security/cve/CVE-2022-27191CVE-2022-27191CVE-2022-27191https://access.redhat.com/security/cve/CVE-2022-2989CVE-2022-2989CVE-2022-2989https://access.redhat.com/security/cve/CVE-2022-2990CVE-2022-2990CVE-2022-2990https://bugzilla.redhat.com/19394851939485https://bugzilla.redhat.com/19895641989564https://bugzilla.redhat.com/19895701989570https://bugzilla.redhat.com/19895751989575https://bugzilla.redhat.com/20647022064702https://bugzilla.redhat.com/21214452121445https://bugzilla.redhat.com/21214532121453https://errata.almalinux.org/9/ALSA-2022-8008.htmlALSA-2022:8008ALSA-2022:8008�K�"buildah-tests-1.27.0-2.el9.x86_64.rpm�J�"buildah-1.27.0-2.el9.x86_64.rpm�K�"buildah-tests-1.27.0-2.el9.x86_64.rpm�J�"buildah-1.27.0-2.el9.x86_64.rpm��ܧ�@	��HBBBBsecurityModerate: fribidi security update ��c�ghttps://access.redhat.com/errata/RHSA-2022:8011RHSA-2022:8011RHSA-2022:8011
https://access.redhat.com/security/cve/CVE-2022-25308CVE-2022-25308CVE-2022-25308https://access.redhat.com/security/cve/CVE-2022-25309CVE-2022-25309CVE-2022-25309https://access.redhat.com/security/cve/CVE-2022-25310CVE-2022-25310CVE-2022-25310https://bugzilla.redhat.com/20478902047890https://bugzilla.redhat.com/20478962047896https://bugzilla.redhat.com/20479232047923https://errata.almalinux.org/9/ALSA-2022-8011.htmlALSA-2022:8011ALSA-2022:8011�b�\fribidi-devel-1.0.10-6.el9.2.i686.rpm�a�\fribidi-1.0.10-6.el9.2.i686.rpm�a�\fribidi-1.0.10-6.el9.2.x86_64.rpm�b�\fribidi-devel-1.0.10-6.el9.2.x86_64.rpm�b�\fribidi-devel-1.0.10-6.el9.2.i686.rpm�a�\fribidi-1.0.10-6.el9.2.i686.rpm�a�\fribidi-1.0.10-6.el9.2.x86_64.rpm�b�\fribidi-devel-1.0.10-6.el9.2.x86_64.rpm��ރr�A	��OBsecurityModerate: qt5 security and bug fix update ��J�9https://access.redhat.com/errata/RHSA-2022:8022RHSA-2022:8022RHSA-2022:8022
https://access.redhat.com/security/cve/CVE-2022-25255CVE-2022-25255CVE-2022-25255https://bugzilla.redhat.com/20555052055505https://errata.almalinux.org/9/ALSA-2022-8022.htmlALSA-2022:8022ALSA-2022:8022��uqt5-5.15.3-1.el9.noarch.rpm�!�uqt5-srpm-macros-5.15.3-1.el9.noarch.rpm� �uqt5-rpm-macros-5.15.3-1.el9.noarch.rpm��uqt5-5.15.3-1.el9.noarch.rpm�!�uqt5-srpm-macros-5.15.3-1.el9.noarch.rpm� �uqt5-rpm-macros-5.15.3-1.el9.noarch.rpm��ܣ`�B	��SBBBBBBBBBBsecurityModerate: webkit2gtk3 security and bug fix update ���https://access.redhat.com/errata/RHSA-2022:8054RHSA-2022:8054RHSA-2022:8054
https://access.redhat.com/security/cve/CVE-2022-22624CVE-2022-22624CVE-2022-22624https://access.redhat.com/security/cve/CVE-2022-22628CVE-2022-22628CVE-2022-22628https://access.redhat.com/security/cve/CVE-2022-22629CVE-2022-22629CVE-2022-22629https://access.redhat.com/security/cve/CVE-2022-22662CVE-2022-22662CVE-2022-22662https://access.redhat.com/security/cve/CVE-2022-26700CVE-2022-26700CVE-2022-26700https://access.redhat.com/security/cve/CVE-2022-26709CVE-2022-26709CVE-2022-26709https://access.redhat.com/security/cve/CVE-2022-26710CVE-2022-26710CVE-2022-26710https://access.redhat.com/security/cve/CVE-2022-26716CVE-2022-26716CVE-2022-26716https://access.redhat.com/security/cve/CVE-2022-26717CVE-2022-26717CVE-2022-26717https://access.redhat.com/security/cve/CVE-2022-26719CVE-2022-26719CVE-2022-26719https://access.redhat.com/security/cve/CVE-2022-30293CVE-2022-30293CVE-2022-30293https://bugzilla.redhat.com/20738932073893https://bugzilla.redhat.com/20738962073896https://bugzilla.redhat.com/20738992073899https://bugzilla.redhat.com/20825482082548https://bugzilla.redhat.com/20927322092732https://bugzilla.redhat.com/20927332092733https://bugzilla.redhat.com/20927342092734https://bugzilla.redhat.com/20927352092735https://bugzilla.redhat.com/20927362092736https://bugzilla.redhat.com/21047872104787https://bugzilla.redhat.com/21047892104789https://errata.almalinux.org/9/ALSA-2022-8054.htmlALSA-2022:8054ALSA-2022:8054<�qwebkit2gtk3-devel-2.36.7-1.el9.x86_64.rpm>�qwebkit2gtk3-jsc-devel-2.36.7-1.el9.i686.rpm<�qwebkit2gtk3-devel-2.36.7-1.el9.i686.rpm=�qwebkit2gtk3-jsc-2.36.7-1.el9.x86_64.rpm=�qwebkit2gtk3-jsc-2.36.7-1.el9.i686.rpm;�qwebkit2gtk3-2.36.7-1.el9.i686.rpm>�qwebkit2gtk3-jsc-devel-2.36.7-1.el9.x86_64.rpm;�qwebkit2gtk3-2.36.7-1.el9.x86_64.rpm<�qwebkit2gtk3-devel-2.36.7-1.el9.x86_64.rpm>�qwebkit2gtk3-jsc-devel-2.36.7-1.el9.i686.rpm<�qwebkit2gtk3-devel-2.36.7-1.el9.i686.rpm=�qwebkit2gtk3-jsc-2.36.7-1.el9.x86_64.rpm=�qwebkit2gtk3-jsc-2.36.7-1.el9.i686.rpm;�qwebkit2gtk3-2.36.7-1.el9.i686.rpm>�qwebkit2gtk3-jsc-devel-2.36.7-1.el9.x86_64.rpm;�qwebkit2gtk3-2.36.7-1.el9.x86_64.rpm�����C	�"�`securityImportant: grafana security, bug fix, and enhancement update ���p https://access.redhat.com/errata/RHSA-2022:8057RHSA-2022:8057RHSA-2022:8057
https://access.redhat.com/security/cve/CVE-2021-23648CVE-2021-23648CVE-2021-23648https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-1962CVE-2022-1962CVE-2022-1962https://access.redhat.com/security/cve/CVE-2022-21673CVE-2022-21673CVE-2022-21673https://access.redhat.com/security/cve/CVE-2022-21698CVE-2022-21698CVE-2022-21698https://access.redhat.com/security/cve/CVE-2022-21702CVE-2022-21702CVE-2022-21702https://access.redhat.com/security/cve/CVE-2022-21703CVE-2022-21703CVE-2022-21703https://access.redhat.com/security/cve/CVE-2022-21713CVE-2022-21713CVE-2022-21713https://access.redhat.com/security/cve/CVE-2022-28131CVE-2022-28131CVE-2022-28131https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30633CVE-2022-30633CVE-2022-30633https://access.redhat.com/security/cve/CVE-2022-30635CVE-2022-30635CVE-2022-30635https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148CVE-2022-32148https://bugzilla.redhat.com/20446282044628https://bugzilla.redhat.com/20458802045880https://bugzilla.redhat.com/20506482050648https://bugzilla.redhat.com/20507422050742https://bugzilla.redhat.com/20507432050743https://bugzilla.redhat.com/20652902065290https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073762107376https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073882107388https://bugzilla.redhat.com/21073902107390https://bugzilla.redhat.com/21073922107392https://errata.almalinux.org/9/ALSA-2022-8057.htmlALSA-2022:8057ALSA-2022:8057�@�cgrafana-7.5.15-3.el9.x86_64.rpm�@�cgrafana-7.5.15-3.el9.x86_64.rpm��ܟ�D	�*�cBBBBBsecurityModerate: unbound security, bug fix, and enhancement update ���5https://access.redhat.com/errata/RHSA-2022:8062RHSA-2022:8062RHSA-2022:8062
https://access.redhat.com/security/cve/CVE-2022-30698CVE-2022-30698CVE-2022-30698https://access.redhat.com/security/cve/CVE-2022-30699CVE-2022-30699CVE-2022-30699https://bugzilla.redhat.com/21167252116725https://bugzilla.redhat.com/21167292116729https://errata.almalinux.org/9/ALSA-2022-8062.htmlALSA-2022:8062ALSA-2022:8062�l�*python3-unbound-1.16.2-2.el9.x86_64.rpm�|�*unbound-libs-1.16.2-2.el9.x86_64.rpm�|�*unbound-libs-1.16.2-2.el9.i686.rpm�p�*unbound-1.16.2-2.el9.x86_64.rpm�l�*python3-unbound-1.16.2-2.el9.x86_64.rpm�|�*unbound-libs-1.16.2-2.el9.x86_64.rpm�|�*unbound-libs-1.16.2-2.el9.i686.rpm�p�*unbound-1.16.2-2.el9.x86_64.rpm��ބx�E	�?�kBBBBBBBBBBBBBBBBBBsecurityModerate: httpd security, bug fix, and enhancement update ��D�nhttps://access.redhat.com/errata/RHSA-2022:8067RHSA-2022:8067RHSA-2022:8067
https://access.redhat.com/security/cve/CVE-2022-22719CVE-2022-22719CVE-2022-22719https://access.redhat.com/security/cve/CVE-2022-22721CVE-2022-22721CVE-2022-22721https://access.redhat.com/security/cve/CVE-2022-23943CVE-2022-23943CVE-2022-23943https://access.redhat.com/security/cve/CVE-2022-26377CVE-2022-26377CVE-2022-26377https://access.redhat.com/security/cve/CVE-2022-28614CVE-2022-28614CVE-2022-28614https://access.redhat.com/security/cve/CVE-2022-28615CVE-2022-28615CVE-2022-28615https://access.redhat.com/security/cve/CVE-2022-29404CVE-2022-29404CVE-2022-29404https://access.redhat.com/security/cve/CVE-2022-30522CVE-2022-30522CVE-2022-30522https://access.redhat.com/security/cve/CVE-2022-30556CVE-2022-30556CVE-2022-30556https://access.redhat.com/security/cve/CVE-2022-31813CVE-2022-31813CVE-2022-31813https://bugzilla.redhat.com/20643192064319https://bugzilla.redhat.com/20643202064320https://bugzilla.redhat.com/20643222064322https://bugzilla.redhat.com/20949972094997https://bugzilla.redhat.com/20950022095002https://bugzilla.redhat.com/20950062095006https://bugzilla.redhat.com/20950122095012https://bugzilla.redhat.com/20950152095015https://bugzilla.redhat.com/20950182095018https://bugzilla.redhat.com/20950202095020https://errata.almalinux.org/9/ALSA-2022-8067.htmlALSA-2022:8067ALSA-2022:8067��-httpd-manual-2.4.53-7.el9.noarch.rpm�R�-mod_ldap-2.4.53-7.el9.x86_64.rpm�S�-mod_lua-2.4.53-7.el9.x86_64.rpm�T�)mod_proxy_html-2.4.53-7.el9.x86_64.rpm�N�-httpd-tools-2.4.53-7.el9.x86_64.rpm��-httpd-filesystem-2.4.53-7.el9.noarch.rpm�U�-mod_session-2.4.53-7.el9.x86_64.rpm�L�-httpd-core-2.4.53-7.el9.x86_64.rpm�K�-httpd-2.4.53-7.el9.x86_64.rpm�V�)mod_ssl-2.4.53-7.el9.x86_64.rpm�M�-httpd-devel-2.4.53-7.el9.x86_64.rpm��-httpd-manual-2.4.53-7.el9.noarch.rpm�R�-mod_ldap-2.4.53-7.el9.x86_64.rpm�S�-mod_lua-2.4.53-7.el9.x86_64.rpm�T�)mod_proxy_html-2.4.53-7.el9.x86_64.rpm�N�-httpd-tools-2.4.53-7.el9.x86_64.rpm��-httpd-filesystem-2.4.53-7.el9.noarch.rpm�U�-mod_session-2.4.53-7.el9.x86_64.rpm�L�-httpd-core-2.4.53-7.el9.x86_64.rpm�K�-httpd-2.4.53-7.el9.x86_64.rpm�V�)mod_ssl-2.4.53-7.el9.x86_64.rpm�M�-httpd-devel-2.4.53-7.el9.x86_64.rpm��ܙI�F	�
�@BBBBBBBBBBBsecurityModerate: bind security update ��2�
https://access.redhat.com/errata/RHSA-2022:8068RHSA-2022:8068RHSA-2022:8068
https://access.redhat.com/security/cve/CVE-2021-25220CVE-2021-25220CVE-2021-25220https://access.redhat.com/security/cve/CVE-2022-0396CVE-2022-0396CVE-2022-0396https://bugzilla.redhat.com/20645122064512https://bugzilla.redhat.com/20645132064513https://errata.almalinux.org/9/ALSA-2022-8068.htmlALSA-2022:8068ALSA-2022:8068�<�kbind-chroot-9.16.23-5.el9_1.x86_64.rpm�>�kbind-libs-9.16.23-5.el9_1.x86_64.rpm�=�kbind-dnssec-utils-9.16.23-5.el9_1.x86_64.rpm�;�kbind-9.16.23-5.el9_1.x86_64.rpm��kbind-license-9.16.23-5.el9_1.noarch.rpm�?�kbind-utils-9.16.23-5.el9_1.x86_64.rpm�	�kpython3-bind-9.16.23-5.el9_1.noarch.rpm��kbind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm�<�kbind-chroot-9.16.23-5.el9_1.x86_64.rpm�>�kbind-libs-9.16.23-5.el9_1.x86_64.rpm�=�kbind-dnssec-utils-9.16.23-5.el9_1.x86_64.rpm�;�kbind-9.16.23-5.el9_1.x86_64.rpm��kbind-license-9.16.23-5.el9_1.noarch.rpm�?�kbind-utils-9.16.23-5.el9_1.x86_64.rpm�	�kpython3-bind-9.16.23-5.el9_1.noarch.rpm��kbind-dnssec-doc-9.16.23-5.el9_1.noarch.rpm��ܖ<�G	��NBBsecurityModerate: dnsmasq security and bug fix update ��?�0https://access.redhat.com/errata/RHSA-2022:8070RHSA-2022:8070RHSA-2022:8070
https://access.redhat.com/security/cve/CVE-2022-0934CVE-2022-0934CVE-2022-0934https://bugzilla.redhat.com/20570752057075https://errata.almalinux.org/9/ALSA-2022-8070.htmlALSA-2022:8070ALSA-2022:8070�b�3dnsmasq-utils-2.85-5.el9.x86_64.rpm�a�3dnsmasq-2.85-5.el9.x86_64.rpm�b�3dnsmasq-utils-2.85-5.el9.x86_64.rpm�a�3dnsmasq-2.85-5.el9.x86_64.rpm��ܔ=�H	��SBsecurityModerate: flac security update ��o�jhttps://access.redhat.com/errata/RHSA-2022:8078RHSA-2022:8078RHSA-2022:8078
https://access.redhat.com/security/cve/CVE-2021-0561CVE-2021-0561CVE-2021-0561https://bugzilla.redhat.com/20577762057776https://errata.almalinux.org/9/ALSA-2022-8078.htmlALSA-2022:8078ALSA-2022:8078�G�flac-libs-1.3.3-10.el9.i686.rpm�G�flac-libs-1.3.3-10.el9.x86_64.rpm�G�flac-libs-1.3.3-10.el9.i686.rpm�G�flac-libs-1.3.3-10.el9.x86_64.rpm��ކK�I	��WsecurityLow: runc security update n��Y�%https://access.redhat.com/errata/RHSA-2022:8090RHSA-2022:8090RHSA-2022:8090
https://access.redhat.com/security/cve/CVE-2022-29162CVE-2022-29162CVE-2022-29162https://bugzilla.redhat.com/20863982086398https://errata.almalinux.org/9/ALSA-2022-8090.htmlALSA-2022:8090ALSA-2022:8090�j�Prunc-1.1.4-1.el9.x86_64.rpm�j�Prunc-1.1.4-1.el9.x86_64.rpm��ܐh�J	� �ZBBBBsecurityLow: redis security and bug fix update n��~�>https://access.redhat.com/errata/RHSA-2022:8096RHSA-2022:8096RHSA-2022:8096
https://access.redhat.com/security/cve/CVE-2022-24735CVE-2022-24735CVE-2022-24735https://access.redhat.com/security/cve/CVE-2022-24736CVE-2022-24736CVE-2022-24736https://bugzilla.redhat.com/20802862080286https://bugzilla.redhat.com/20802892080289https://errata.almalinux.org/9/ALSA-2022-8096.htmlALSA-2022:8096ALSA-2022:8096�"�redis-doc-6.2.7-1.el9.noarch.rpm�z�redis-6.2.7-1.el9.x86_64.rpm��redis-devel-6.2.7-1.el9.x86_64.rpm��redis-devel-6.2.7-1.el9.i686.rpm�"�redis-doc-6.2.7-1.el9.noarch.rpm�z�redis-6.2.7-1.el9.x86_64.rpm��redis-devel-6.2.7-1.el9.x86_64.rpm��redis-devel-6.2.7-1.el9.i686.rpm��ކx�K	�%�aBBsecurityModerate: toolbox security and bug fix update ��<�@
https://access.redhat.com/errata/RHSA-2022:8098RHSA-2022:8098RHSA-2022:8098
https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073862107386https://errata.almalinux.org/9/ALSA-2022-8098.htmlALSA-2022:8098ALSA-2022:8098�@�toolbox-tests-0.0.99.3-5.el9.x86_64.rpm�?�toolbox-0.0.99.3-5.el9.x86_64.rpm�@�toolbox-tests-0.0.99.3-5.el9.x86_64.rpm�?�toolbox-0.0.99.3-5.el9.x86_64.rpm��܍e�L	�,�fBBBBsecurityLow: swtpm security and bug fix update n��|�https://access.redhat.com/errata/RHSA-2022:8100RHSA-2022:8100RHSA-2022:8100
https://access.redhat.com/security/cve/CVE-2022-23645CVE-2022-23645CVE-2022-23645https://bugzilla.redhat.com/20564912056491https://errata.almalinux.org/9/ALSA-2022-8100.htmlALSA-2022:8100ALSA-2022:8100�6�Bswtpm-tools-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm�5�Bswtpm-libs-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm�4�Bswtpm-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm�6�Bswtpm-tools-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm�5�Bswtpm-libs-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm�4�Bswtpm-0.7.0-3.20211109gitb79fd91.el9.x86_64.rpm��܌f�M	�/�msecurityModerate: frr security, bug fix, and enhancement update ���$https://access.redhat.com/errata/RHSA-2022:8112RHSA-2022:8112RHSA-2022:8112
https://access.redhat.com/security/cve/CVE-2022-26125CVE-2022-26125CVE-2022-26125https://bugzilla.redhat.com/20586282058628https://errata.almalinux.org/9/ALSA-2022-8112.htmlALSA-2022:8112ALSA-2022:8112��nfrr-8.2.2-4.el9.x86_64.rpm��nfrr-8.2.2-4.el9.x86_64.rpm��܋E�N	�2�psecurityModerate: ignition security, bug fix, and enhancement update ��$�,https://access.redhat.com/errata/RHSA-2022:8126RHSA-2022:8126RHSA-2022:8126
https://access.redhat.com/security/cve/CVE-2022-1706CVE-2022-1706CVE-2022-1706https://bugzilla.redhat.com/20822742082274https://errata.almalinux.org/9/ALSA-2022-8126.htmlALSA-2022:8126ALSA-2022:8126�4�ignition-2.14.0-1.el9.x86_64.rpm�4�ignition-2.14.0-1.el9.x86_64.rpm��܉X�O	�6�sBsecurityLow: wavpack security update n��P�2https://access.redhat.com/errata/RHSA-2022:8139RHSA-2022:8139RHSA-2022:8139
https://access.redhat.com/security/cve/CVE-2021-44269CVE-2021-44269CVE-2021-44269https://bugzilla.redhat.com/20644572064457https://errata.almalinux.org/9/ALSA-2022-8139.htmlALSA-2022:8139ALSA-2022:8139��Awavpack-5.4.0-5.el9.i686.rpm��Awavpack-5.4.0-5.el9.x86_64.rpm��Awavpack-5.4.0-5.el9.i686.rpm��Awavpack-5.4.0-5.el9.x86_64.rpm��އ>�P	��wBBBBBBBBBBBBsecurityModerate: poppler security and bug fix update ���(https://access.redhat.com/errata/RHSA-2022:8151RHSA-2022:8151RHSA-2022:8151
https://access.redhat.com/security/cve/CVE-2022-27337CVE-2022-27337CVE-2022-27337https://bugzilla.redhat.com/20871902087190https://errata.almalinux.org/9/ALSA-2022-8151.htmlALSA-2022:8151ALSA-2022:8151	�M�Epoppler-cpp-21.01.0-13.el9.i686.rpm�M�Epoppler-cpp-21.01.0-13.el9.x86_64.rpm�x�Epoppler-utils-21.01.0-13.el9.x86_64.rpm�N�Epoppler-glib-21.01.0-13.el9.x86_64.rpm�L�Epoppler-21.01.0-13.el9.i686.rpm�L�Epoppler-21.01.0-13.el9.x86_64.rpm�O�Epoppler-qt5-21.01.0-13.el9.i686.rpm�N�Epoppler-glib-21.01.0-13.el9.i686.rpm�O�Epoppler-qt5-21.01.0-13.el9.x86_64.rpm	�M�Epoppler-cpp-21.01.0-13.el9.i686.rpm�M�Epoppler-cpp-21.01.0-13.el9.x86_64.rpm�x�Epoppler-utils-21.01.0-13.el9.x86_64.rpm�N�Epoppler-glib-21.01.0-13.el9.x86_64.rpm�L�Epoppler-21.01.0-13.el9.i686.rpm�L�Epoppler-21.01.0-13.el9.x86_64.rpm�O�Epoppler-qt5-21.01.0-13.el9.i686.rpm�N�Epoppler-glib-21.01.0-13.el9.i686.rpm�O�Epoppler-qt5-21.01.0-13.el9.x86_64.rpm��އT�Q	��FBBBsecurityModerate: 389-ds-base security, bug fix, and enhancement update ��*�phttps://access.redhat.com/errata/RHSA-2022:8162RHSA-2022:8162RHSA-2022:8162
https://access.redhat.com/security/cve/CVE-2022-0918CVE-2022-0918CVE-2022-0918https://access.redhat.com/security/cve/CVE-2022-0996CVE-2022-0996CVE-2022-0996https://access.redhat.com/security/cve/CVE-2022-2850CVE-2022-2850CVE-2022-2850https://bugzilla.redhat.com/20558152055815https://bugzilla.redhat.com/20647692064769https://bugzilla.redhat.com/21186912118691https://errata.almalinux.org/9/ALSA-2022-8162.htmlALSA-2022:8162ALSA-2022:8162�I�/389-ds-base-libs-2.1.3-4.el9_1.x86_64.rpm��/python3-lib389-2.1.3-4.el9_1.noarch.rpm�H�/389-ds-base-2.1.3-4.el9_1.x86_64.rpm�I�/389-ds-base-libs-2.1.3-4.el9_1.x86_64.rpm��/python3-lib389-2.1.3-4.el9_1.noarch.rpm�H�/389-ds-base-2.1.3-4.el9_1.x86_64.rpm��܃�R	��LBBBBsecurityModerate: libtiff security update ���@https://access.redhat.com/errata/RHSA-2022:8194RHSA-2022:8194RHSA-2022:8194
https://access.redhat.com/security/cve/CVE-2022-0561CVE-2022-0561CVE-2022-0561https://access.redhat.com/security/cve/CVE-2022-0562CVE-2022-0562CVE-2022-0562https://access.redhat.com/security/cve/CVE-2022-0865CVE-2022-0865CVE-2022-0865https://access.redhat.com/security/cve/CVE-2022-0891CVE-2022-0891CVE-2022-0891https://access.redhat.com/security/cve/CVE-2022-0908CVE-2022-0908CVE-2022-0908https://access.redhat.com/security/cve/CVE-2022-0909CVE-2022-0909CVE-2022-0909https://access.redhat.com/security/cve/CVE-2022-0924CVE-2022-0924CVE-2022-0924https://access.redhat.com/security/cve/CVE-2022-1354CVE-2022-1354CVE-2022-1354https://access.redhat.com/security/cve/CVE-2022-1355CVE-2022-1355CVE-2022-1355https://access.redhat.com/security/cve/CVE-2022-22844CVE-2022-22844CVE-2022-22844https://bugzilla.redhat.com/20426032042603https://bugzilla.redhat.com/20544942054494https://bugzilla.redhat.com/20544952054495https://bugzilla.redhat.com/20641452064145https://bugzilla.redhat.com/20641462064146https://bugzilla.redhat.com/20641482064148https://bugzilla.redhat.com/20644062064406https://bugzilla.redhat.com/20644112064411https://bugzilla.redhat.com/20744042074404https://bugzilla.redhat.com/20744152074415https://errata.almalinux.org/9/ALSA-2022-8194.htmlALSA-2022:8194ALSA-2022:8194�T�libtiff-devel-4.4.0-2.el9.x86_64.rpm�S�libtiff-4.4.0-2.el9.i686.rpm�S�libtiff-4.4.0-2.el9.x86_64.rpm�T�libtiff-devel-4.4.0-2.el9.i686.rpm�T�libtiff-devel-4.4.0-2.el9.x86_64.rpm�S�libtiff-4.4.0-2.el9.i686.rpm�S�libtiff-4.4.0-2.el9.x86_64.rpm�T�libtiff-devel-4.4.0-2.el9.i686.rpm��ވ�S	��SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php security, bug fix, and enhancement update ��Z�<https://access.redhat.com/errata/RHSA-2022:8197RHSA-2022:8197RHSA-2022:8197
https://access.redhat.com/security/cve/CVE-2021-21708CVE-2021-21708CVE-2021-21708https://access.redhat.com/security/cve/CVE-2022-31625CVE-2022-31625CVE-2022-31625https://bugzilla.redhat.com/20558792055879https://bugzilla.redhat.com/20985212098521https://errata.almalinux.org/9/ALSA-2022-8197.htmlALSA-2022:8197ALSA-2022:8197�/#php-mbstring-8.0.20-3.el9.x86_64.rpm�##php-common-8.0.20-3.el9.x86_64.rpm�W#php-8.0.20-3.el9.x86_64.rpm�4#php-pgsql-8.0.20-3.el9.x86_64.rpm�'#php-embedded-8.0.20-3.el9.x86_64.rpm�)#php-ffi-8.0.20-3.el9.x86_64.rpm�%#php-dbg-8.0.20-3.el9.x86_64.rpm�&#php-devel-8.0.20-3.el9.x86_64.rpm�(#php-enchant-8.0.20-3.el9.x86_64.rpm�0#php-mysqlnd-8.0.20-3.el9.x86_64.rpm�8#php-xml-8.0.20-3.el9.x86_64.rpm�*#php-fpm-8.0.20-3.el9.x86_64.rpm�3#php-pdo-8.0.20-3.el9.x86_64.rpm�6#php-snmp-8.0.20-3.el9.x86_64.rpm�.#php-ldap-8.0.20-3.el9.x86_64.rpm�,#php-gmp-8.0.20-3.el9.x86_64.rpm�$#php-dba-8.0.20-3.el9.x86_64.rpm�-#php-intl-8.0.20-3.el9.x86_64.rpm�!#php-bcmath-8.0.20-3.el9.x86_64.rpm�1#php-odbc-8.0.20-3.el9.x86_64.rpm�+#php-gd-8.0.20-3.el9.x86_64.rpm�"#php-cli-8.0.20-3.el9.x86_64.rpm�7#php-soap-8.0.20-3.el9.x86_64.rpm�5#php-process-8.0.20-3.el9.x86_64.rpm�2#php-opcache-8.0.20-3.el9.x86_64.rpm�/#php-mbstring-8.0.20-3.el9.x86_64.rpm�##php-common-8.0.20-3.el9.x86_64.rpm�W#php-8.0.20-3.el9.x86_64.rpm�4#php-pgsql-8.0.20-3.el9.x86_64.rpm�'#php-embedded-8.0.20-3.el9.x86_64.rpm�)#php-ffi-8.0.20-3.el9.x86_64.rpm�%#php-dbg-8.0.20-3.el9.x86_64.rpm�&#php-devel-8.0.20-3.el9.x86_64.rpm�(#php-enchant-8.0.20-3.el9.x86_64.rpm�0#php-mysqlnd-8.0.20-3.el9.x86_64.rpm�8#php-xml-8.0.20-3.el9.x86_64.rpm�*#php-fpm-8.0.20-3.el9.x86_64.rpm�3#php-pdo-8.0.20-3.el9.x86_64.rpm�6#php-snmp-8.0.20-3.el9.x86_64.rpm�.#php-ldap-8.0.20-3.el9.x86_64.rpm�,#php-gmp-8.0.20-3.el9.x86_64.rpm�$#php-dba-8.0.20-3.el9.x86_64.rpm�-#php-intl-8.0.20-3.el9.x86_64.rpm�!#php-bcmath-8.0.20-3.el9.x86_64.rpm�1#php-odbc-8.0.20-3.el9.x86_64.rpm�+#php-gd-8.0.20-3.el9.x86_64.rpm�"#php-cli-8.0.20-3.el9.x86_64.rpm�7#php-soap-8.0.20-3.el9.x86_64.rpm�5#php-process-8.0.20-3.el9.x86_64.rpm�2#php-opcache-8.0.20-3.el9.x86_64.rpm���5�T	�	�FBsecurityLow: openjpeg2 security update n���https://access.redhat.com/errata/RHSA-2022:8207RHSA-2022:8207RHSA-2022:8207
https://access.redhat.com/security/cve/CVE-2022-1122CVE-2022-1122CVE-2022-1122https://bugzilla.redhat.com/20670522067052https://errata.almalinux.org/9/ALSA-2022-8207.htmlALSA-2022:8207ALSA-2022:8207��$openjpeg2-2.4.0-7.el9.i686.rpm��$openjpeg2-2.4.0-7.el9.x86_64.rpm��$openjpeg2-2.4.0-7.el9.i686.rpm��$openjpeg2-2.4.0-7.el9.x86_64.rpm��ވY�U	��JBBBBBBsecurityModerate: dovecot security and enhancement update ��1�Zhttps://access.redhat.com/errata/RHSA-2022:8208RHSA-2022:8208RHSA-2022:8208
https://access.redhat.com/security/cve/CVE-2022-30550CVE-2022-30550CVE-2022-30550https://bugzilla.redhat.com/21050702105070https://errata.almalinux.org/9/ALSA-2022-8208.htmlALSA-2022:8208ALSA-2022:8208�I�|dovecot-pgsql-2.3.16-7.el9.x86_64.rpm�H�|dovecot-mysql-2.3.16-7.el9.x86_64.rpm�J�|dovecot-pigeonhole-2.3.16-7.el9.x86_64.rpm�G�|dovecot-2.3.16-7.el9.x86_64.rpm�I�|dovecot-pgsql-2.3.16-7.el9.x86_64.rpm�H�|dovecot-mysql-2.3.16-7.el9.x86_64.rpm�J�|dovecot-pigeonhole-2.3.16-7.el9.x86_64.rpm�G�|dovecot-2.3.16-7.el9.x86_64.rpm���i�V	��SsecurityModerate: mutt security update ���dhttps://access.redhat.com/errata/RHSA-2022:8219RHSA-2022:8219RHSA-2022:8219
https://access.redhat.com/security/cve/CVE-2022-1328CVE-2022-1328CVE-2022-1328https://bugzilla.redhat.com/20760582076058https://errata.almalinux.org/9/ALSA-2022-8219.htmlALSA-2022:8219ALSA-2022:8219��[mutt-2.2.6-1.el9.x86_64.rpm��[mutt-2.2.6-1.el9.x86_64.rpm����-�W	�"�VBBBBBBBBBBsecurityModerate: xorg-x11-server security and bug fix update ��o�Zhttps://access.redhat.com/errata/RHSA-2022:8221RHSA-2022:8221RHSA-2022:8221
https://access.redhat.com/security/cve/CVE-2022-2319CVE-2022-2319CVE-2022-2319https://access.redhat.com/security/cve/CVE-2022-2320CVE-2022-2320CVE-2022-2320https://bugzilla.redhat.com/21066712106671https://bugzilla.redhat.com/21066832106683https://errata.almalinux.org/9/ALSA-2022-8221.htmlALSA-2022:8221ALSA-2022:8221��Sxorg-x11-server-Xdmx-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-common-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-Xvfb-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-Xephyr-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-Xnest-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-Xorg-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-Xdmx-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-common-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-Xvfb-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-Xephyr-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-Xnest-1.20.11-11.el9.x86_64.rpm��Sxorg-x11-server-Xorg-1.20.11-11.el9.x86_64.rpm����'�X	�%�csecurityModerate: xorg-x11-server-Xwayland security update ��I�khttps://access.redhat.com/errata/RHSA-2022:8222RHSA-2022:8222RHSA-2022:8222
https://access.redhat.com/security/cve/CVE-2022-2319CVE-2022-2319CVE-2022-2319https://access.redhat.com/security/cve/CVE-2022-2320CVE-2022-2320CVE-2022-2320https://bugzilla.redhat.com/21066712106671https://bugzilla.redhat.com/21066832106683https://errata.almalinux.org/9/ALSA-2022-8222.htmlALSA-2022:8222ALSA-2022:8222��)xorg-x11-server-Xwayland-21.1.3-3.el9.x86_64.rpm��)xorg-x11-server-Xwayland-21.1.3-3.el9.x86_64.rpm���D�Y	�(�fsecurityModerate: python-lxml security update ��4�https://access.redhat.com/errata/RHSA-2022:8226RHSA-2022:8226RHSA-2022:8226
https://access.redhat.com/security/cve/CVE-2022-2309CVE-2022-2309CVE-2022-2309https://bugzilla.redhat.com/21075712107571https://errata.almalinux.org/9/ALSA-2022-8226.htmlALSA-2022:8226ALSA-2022:8226�"�Gpython3-lxml-4.6.5-3.el9.x86_64.rpm�"�Gpython3-lxml-4.6.5-3.el9.x86_64.rpm��۾�Z	�+�isecurityModerate: grafana-pcp security update ��E�https://access.redhat.com/errata/RHSA-2022:8250RHSA-2022:8250RHSA-2022:8250
https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30635CVE-2022-30635CVE-2022-30635https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148CVE-2022-32148https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073882107388https://errata.almalinux.org/9/ALSA-2022-8250.htmlALSA-2022:8250ALSA-2022:8250��7grafana-pcp-3.2.0-3.el9.x86_64.rpm��7grafana-pcp-3.2.0-3.el9.x86_64.rpm��ۻ9�[	�.�lsecurityModerate: yajl security update ��F�Uhttps://access.redhat.com/errata/RHSA-2022:8252RHSA-2022:8252RHSA-2022:8252
https://access.redhat.com/security/cve/CVE-2022-24795CVE-2022-24795CVE-2022-24795https://bugzilla.redhat.com/20729122072912https://errata.almalinux.org/9/ALSA-2022-8252.htmlALSA-2022:8252ALSA-2022:8252��yajl-2.1.0-21.el9.x86_64.rpm��yajl-2.1.0-21.el9.x86_64.rpm����3�\	�6�oBBBBBsecurityImportant: dpdk security and bug fix update ���)https://access.redhat.com/errata/RHSA-2022:8263RHSA-2022:8263RHSA-2022:8263
https://access.redhat.com/security/cve/CVE-2021-3839CVE-2021-3839CVE-2021-3839https://access.redhat.com/security/cve/CVE-2022-2132CVE-2022-2132CVE-2022-2132https://access.redhat.com/security/cve/CVE-2022-28199CVE-2022-28199CVE-2022-28199https://bugzilla.redhat.com/20258822025882https://bugzilla.redhat.com/20994752099475https://bugzilla.redhat.com/21235492123549https://errata.almalinux.org/9/ALSA-2022-8263.htmlALSA-2022:8263ALSA-2022:8263�k�?dpdk-doc-21.11.2-1.el9_1.noarch.rpm�&�?dpdk-tools-21.11.2-1.el9_1.x86_64.rpm�$�?dpdk-21.11.2-1.el9_1.x86_64.rpm�%�?dpdk-devel-21.11.2-1.el9_1.x86_64.rpm�k�?dpdk-doc-21.11.2-1.el9_1.noarch.rpm�&�?dpdk-tools-21.11.2-1.el9_1.x86_64.rpm�$�?dpdk-21.11.2-1.el9_1.x86_64.rpm�%�?dpdk-devel-21.11.2-1.el9_1.x86_64.rpm��۹�]	��wBBBBBBBBBBBsecurityModerate: kernel security, bug fix, and enhancement update ��D�?https://access.redhat.com/errata/RHSA-2022:8267RHSA-2022:8267RHSA-2022:8267
https://access.redhat.com/security/cve/CVE-2020-36516CVE-2020-36516CVE-2020-36516https://access.redhat.com/security/cve/CVE-2021-3640CVE-2021-3640CVE-2021-3640https://access.redhat.com/security/cve/CVE-2022-0168CVE-2022-0168CVE-2022-0168https://access.redhat.com/security/cve/CVE-2022-0617CVE-2022-0617CVE-2022-0617https://access.redhat.com/security/cve/CVE-2022-0854CVE-2022-0854CVE-2022-0854https://access.redhat.com/security/cve/CVE-2022-1016CVE-2022-1016CVE-2022-1016https://access.redhat.com/security/cve/CVE-2022-1048CVE-2022-1048CVE-2022-1048https://access.redhat.com/security/cve/CVE-2022-1184CVE-2022-1184CVE-2022-1184https://access.redhat.com/security/cve/CVE-2022-1280CVE-2022-1280CVE-2022-1280https://access.redhat.com/security/cve/CVE-2022-1353CVE-2022-1353CVE-2022-1353https://access.redhat.com/security/cve/CVE-2022-1679CVE-2022-1679CVE-2022-1679https://access.redhat.com/security/cve/CVE-2022-1852CVE-2022-1852CVE-2022-1852https://access.redhat.com/security/cve/CVE-2022-1998CVE-2022-1998CVE-2022-1998https://access.redhat.com/security/cve/CVE-2022-20368CVE-2022-20368CVE-2022-20368https://access.redhat.com/security/cve/CVE-2022-21123CVE-2022-21123CVE-2022-21123https://access.redhat.com/security/cve/CVE-2022-21125CVE-2022-21125CVE-2022-21125https://access.redhat.com/security/cve/CVE-2022-21166CVE-2022-21166CVE-2022-21166https://access.redhat.com/security/cve/CVE-2022-21499CVE-2022-21499CVE-2022-21499https://access.redhat.com/security/cve/CVE-2022-23816CVE-2022-23816CVE-2022-23816https://access.redhat.com/security/cve/CVE-2022-23825CVE-2022-23825CVE-2022-23825https://access.redhat.com/security/cve/CVE-2022-24448CVE-2022-24448CVE-2022-24448https://access.redhat.com/security/cve/CVE-2022-2586CVE-2022-2586CVE-2022-2586https://access.redhat.com/security/cve/CVE-2022-26373CVE-2022-26373CVE-2022-26373https://access.redhat.com/security/cve/CVE-2022-2639CVE-2022-2639CVE-2022-2639https://access.redhat.com/security/cve/CVE-2022-28390CVE-2022-28390CVE-2022-28390https://access.redhat.com/security/cve/CVE-2022-28893CVE-2022-28893CVE-2022-28893https://access.redhat.com/security/cve/CVE-2022-29581CVE-2022-29581CVE-2022-29581https://access.redhat.com/security/cve/CVE-2022-29900CVE-2022-29900CVE-2022-29900https://access.redhat.com/security/cve/CVE-2022-29901CVE-2022-29901CVE-2022-29901https://access.redhat.com/security/cve/CVE-2022-36946CVE-2022-36946CVE-2022-36946https://access.redhat.com/security/cve/CVE-2022-39190CVE-2022-39190CVE-2022-39190https://bugzilla.redhat.com/19806461980646https://bugzilla.redhat.com/20373862037386https://bugzilla.redhat.com/20514442051444https://bugzilla.redhat.com/20523122052312https://bugzilla.redhat.com/20536322053632https://bugzilla.redhat.com/20583952058395https://bugzilla.redhat.com/20599282059928https://bugzilla.redhat.com/20666142066614https://bugzilla.redhat.com/20667062066706https://bugzilla.redhat.com/20668192066819https://bugzilla.redhat.com/20702052070205https://bugzilla.redhat.com/20710222071022https://bugzilla.redhat.com/20730642073064https://bugzilla.redhat.com/20742082074208https://bugzilla.redhat.com/20841252084125https://bugzilla.redhat.com/20841832084183https://bugzilla.redhat.com/20844792084479https://bugzilla.redhat.com/20880212088021https://bugzilla.redhat.com/20898152089815https://bugzilla.redhat.com/20902262090226https://bugzilla.redhat.com/20902372090237https://bugzilla.redhat.com/20902402090240https://bugzilla.redhat.com/20902412090241https://bugzilla.redhat.com/21031482103148https://bugzilla.redhat.com/21031532103153https://bugzilla.redhat.com/21148782114878https://bugzilla.redhat.com/21150652115065https://bugzilla.redhat.com/21152782115278https://bugzilla.redhat.com/21236952123695https://bugzilla.redhat.com/21291522129152https://errata.almalinux.org/9/ALSA-2022-8267.htmlALSA-2022:8267ALSA-2022:8267q�kernel-headers-5.14.0-162.6.1.el9_1.x86_64.rpm0�kernel-doc-5.14.0-162.6.1.el9_1.noarch.rpmM�kernel-debug-devel-5.14.0-162.6.1.el9_1.x86_64.rpmN�kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpmO�kernel-devel-5.14.0-162.6.1.el9_1.x86_64.rpmP�kernel-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpmQ�perf-5.14.0-162.6.1.el9_1.x86_64.rpmq�kernel-headers-5.14.0-162.6.1.el9_1.x86_64.rpm0�kernel-doc-5.14.0-162.6.1.el9_1.noarch.rpmM�kernel-debug-devel-5.14.0-162.6.1.el9_1.x86_64.rpmN�kernel-debug-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpmO�kernel-devel-5.14.0-162.6.1.el9_1.x86_64.rpmP�kernel-devel-matched-5.14.0-162.6.1.el9_1.x86_64.rpmQ�perf-5.14.0-162.6.1.el9_1.x86_64.rpm��۰N�^	��securityModerate: rsync security and bug fix update ��G�zhttps://access.redhat.com/errata/RHSA-2022:8291RHSA-2022:8291RHSA-2022:8291
https://access.redhat.com/security/cve/CVE-2022-37434CVE-2022-37434CVE-2022-37434https://bugzilla.redhat.com/21166392116639https://errata.almalinux.org/9/ALSA-2022-8291.htmlALSA-2022:8291ALSA-2022:8291�s�?rsync-daemon-3.2.3-18.el9.noarch.rpm�s�?rsync-daemon-3.2.3-18.el9.noarch.rpm��ۨ@�_	�
�GBsecurityLow: curl security update n��A�8https://access.redhat.com/errata/RHSA-2022:8299RHSA-2022:8299RHSA-2022:8299
https://access.redhat.com/security/cve/CVE-2022-27775CVE-2022-27775CVE-2022-27775https://bugzilla.redhat.com/20783882078388https://errata.almalinux.org/9/ALSA-2022-8299.htmlALSA-2022:8299ALSA-2022:8299W�Blibcurl-devel-7.76.1-19.el9.x86_64.rpmW�Blibcurl-devel-7.76.1-19.el9.i686.rpmW�Blibcurl-devel-7.76.1-19.el9.x86_64.rpmW�Blibcurl-devel-7.76.1-19.el9.i686.rpm��ދ�`	��KBBBBBBBBBBsecurityModerate: samba security, bug fix, and enhancement update ��y�mhttps://access.redhat.com/errata/RHSA-2022:8317RHSA-2022:8317RHSA-2022:8317
https://access.redhat.com/security/cve/CVE-2022-32742CVE-2022-32742CVE-2022-32742https://bugzilla.redhat.com/21081962108196https://errata.almalinux.org/9/ALSA-2022-8317.htmlALSA-2022:8317ALSA-2022:8317�9�ksamba-client-4.16.4-101.el9.x86_64.rpm�:�ksamba-krb5-printing-4.16.4-101.el9.x86_64.rpm�<�ksamba-winbind-clients-4.16.4-101.el9.x86_64.rpm�>�ksamba-winexe-4.16.4-101.el9.x86_64.rpm�;�ksamba-vfs-iouring-4.16.4-101.el9.x86_64.rpm�=�ksamba-winbind-krb5-locator-4.16.4-101.el9.x86_64.rpm�9�ksamba-client-4.16.4-101.el9.x86_64.rpm�:�ksamba-krb5-printing-4.16.4-101.el9.x86_64.rpm�<�ksamba-winbind-clients-4.16.4-101.el9.x86_64.rpm�>�ksamba-winexe-4.16.4-101.el9.x86_64.rpm�;�ksamba-vfs-iouring-4.16.4-101.el9.x86_64.rpm�=�ksamba-winbind-krb5-locator-4.16.4-101.el9.x86_64.rpm��ۓ<�a	��XBsecurityModerate: freetype security update ��f�Ohttps://access.redhat.com/errata/RHSA-2022:8340RHSA-2022:8340RHSA-2022:8340
https://access.redhat.com/security/cve/CVE-2022-27404CVE-2022-27404CVE-2022-27404https://access.redhat.com/security/cve/CVE-2022-27405CVE-2022-27405CVE-2022-27405https://access.redhat.com/security/cve/CVE-2022-27406CVE-2022-27406CVE-2022-27406https://bugzilla.redhat.com/20779852077985https://bugzilla.redhat.com/20779892077989https://bugzilla.redhat.com/20779912077991https://errata.almalinux.org/9/ALSA-2022-8340.htmlALSA-2022:8340ALSA-2022:8340�`�"freetype-devel-2.10.4-9.el9.x86_64.rpm�`�"freetype-devel-2.10.4-9.el9.i686.rpm�`�"freetype-devel-2.10.4-9.el9.x86_64.rpm�`�"freetype-devel-2.10.4-9.el9.i686.rpm��ތ/�b	�"�\BBBBsecurityModerate: python3.9 security, bug fix, and enhancement update ��5�5https://access.redhat.com/errata/RHSA-2022:8353RHSA-2022:8353RHSA-2022:8353
https://access.redhat.com/security/cve/CVE-2015-20107CVE-2015-20107CVE-2015-20107https://access.redhat.com/security/cve/CVE-2021-28861CVE-2021-28861CVE-2021-28861https://bugzilla.redhat.com/20753902075390https://bugzilla.redhat.com/21206422120642https://errata.almalinux.org/9/ALSA-2022-8353.htmlALSA-2022:8353ALSA-2022:8353�a�ppython3-tkinter-3.9.14-1.el9.x86_64.rpmm�ppython-unversioned-command-3.9.14-1.el9.noarch.rpmS�ppython3-devel-3.9.14-1.el9.x86_64.rpmS�ppython3-devel-3.9.14-1.el9.i686.rpm�a�ppython3-tkinter-3.9.14-1.el9.x86_64.rpmm�ppython-unversioned-command-3.9.14-1.el9.noarch.rpmS�ppython3-devel-3.9.14-1.el9.x86_64.rpmS�ppython3-devel-3.9.14-1.el9.i686.rpm��ތ?�c	�)�cBBBBsecurityModerate: e2fsprogs security update ��j�<https://access.redhat.com/errata/RHSA-2022:8361RHSA-2022:8361RHSA-2022:8361
https://access.redhat.com/security/cve/CVE-2022-1304CVE-2022-1304CVE-2022-1304https://bugzilla.redhat.com/20697262069726https://errata.almalinux.org/9/ALSA-2022-8361.htmlALSA-2022:8361ALSA-2022:8361�]�ae2fsprogs-devel-1.46.5-3.el9.x86_64.rpm�]�ae2fsprogs-devel-1.46.5-3.el9.i686.rpm�j�alibcom_err-devel-1.46.5-3.el9.i686.rpm�j�alibcom_err-devel-1.46.5-3.el9.x86_64.rpm�]�ae2fsprogs-devel-1.46.5-3.el9.x86_64.rpm�]�ae2fsprogs-devel-1.46.5-3.el9.i686.rpm�j�alibcom_err-devel-1.46.5-3.el9.i686.rpm�j�alibcom_err-devel-1.46.5-3.el9.x86_64.rpm����u�d	�0�jBBBBsecurityModerate: harfbuzz security update ��&�uhttps://access.redhat.com/errata/RHSA-2022:8384RHSA-2022:8384RHSA-2022:8384
https://access.redhat.com/security/cve/CVE-2022-33068CVE-2022-33068CVE-2022-33068https://bugzilla.redhat.com/21026082102608https://errata.almalinux.org/9/ALSA-2022-8384.htmlALSA-2022:8384ALSA-2022:8384�R�iharfbuzz-devel-2.7.4-8.el9.i686.rpm�S�iharfbuzz-icu-2.7.4-8.el9.x86_64.rpm�R�iharfbuzz-devel-2.7.4-8.el9.x86_64.rpm�S�iharfbuzz-icu-2.7.4-8.el9.i686.rpm�R�iharfbuzz-devel-2.7.4-8.el9.i686.rpm�S�iharfbuzz-icu-2.7.4-8.el9.x86_64.rpm�R�iharfbuzz-devel-2.7.4-8.el9.x86_64.rpm�S�iharfbuzz-icu-2.7.4-8.el9.i686.rpm��ލ�e	�>�qBBBBBBBBBBBsecurityLow: podman security, bug fix, and enhancement update n���https://access.redhat.com/errata/RHSA-2022:8431RHSA-2022:8431RHSA-2022:8431
https://access.redhat.com/security/cve/CVE-2022-2989CVE-2022-2989CVE-2022-2989https://access.redhat.com/security/cve/CVE-2022-2990CVE-2022-2990CVE-2022-2990https://bugzilla.redhat.com/21214452121445https://bugzilla.redhat.com/21214532121453https://errata.almalinux.org/9/ALSA-2022-8431.htmlALSA-2022:8431ALSA-2022:8431��podman-remote-4.2.0-7.el9_1.x86_64.rpm��podman-4.2.0-7.el9_1.x86_64.rpmu�podman-docker-4.2.0-7.el9_1.noarch.rpm��podman-plugins-4.2.0-7.el9_1.x86_64.rpm��podman-gvproxy-4.2.0-7.el9_1.x86_64.rpm��podman-catatonit-4.2.0-7.el9_1.x86_64.rpm��podman-tests-4.2.0-7.el9_1.x86_64.rpm��podman-remote-4.2.0-7.el9_1.x86_64.rpm��podman-4.2.0-7.el9_1.x86_64.rpmu�podman-docker-4.2.0-7.el9_1.noarch.rpm��podman-plugins-4.2.0-7.el9_1.x86_64.rpm��podman-gvproxy-4.2.0-7.el9_1.x86_64.rpm��podman-catatonit-4.2.0-7.el9_1.x86_64.rpm��podman-tests-4.2.0-7.el9_1.x86_64.rpm�����f	��BBBBBBBBBBBBBBBBBBsecurityModerate: dotnet7.0 security, bug fix, and enhancement update ��:�Ihttps://access.redhat.com/errata/RHSA-2022:8434RHSA-2022:8434RHSA-2022:8434
https://access.redhat.com/security/cve/CVE-2022-41032CVE-2022-41032CVE-2022-41032https://bugzilla.redhat.com/21326142132614https://errata.almalinux.org/9/ALSA-2022-8434.htmlALSA-2022:8434ALSA-2022:8434
�8�dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpmp�dotnet-host-7.0.0-0.5.rc2.el9_1.x86_64.rpmr�Znetstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.x86_64.rpm�=�Zdotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm�:�dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm�;�Zdotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm
�8�dotnet-apphost-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpmp�dotnet-host-7.0.0-0.5.rc2.el9_1.x86_64.rpmr�Znetstandard-targeting-pack-2.1-7.0.100-0.5.rc2.el9_1.x86_64.rpm�=�Zdotnet-templates-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm�:�dotnet-runtime-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm�;�Zdotnet-sdk-7.0-7.0.100-0.5.rc2.el9_1.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.0-0.5.rc2.el9_1.x86_64.rpm����]�g	�!�TBBBBBBBBBBBsecurityModerate: keylime security update ���https://access.redhat.com/errata/RHSA-2022:8444RHSA-2022:8444RHSA-2022:8444
https://access.redhat.com/security/cve/CVE-2022-3500CVE-2022-3500CVE-2022-3500https://bugzilla.redhat.com/21353432135343https://errata.almalinux.org/9/ALSA-2022-8444.htmlALSA-2022:8444ALSA-2022:8444�|�"keylime-selinux-6.5.1-1.el9_1.noarch.rpm�j�"keylime-6.5.1-1.el9_1.x86_64.rpm�y�"python3-keylime-6.5.1-1.el9_1.x86_64.rpm�l�"keylime-registrar-6.5.1-1.el9_1.x86_64.rpm�k�"keylime-base-6.5.1-1.el9_1.x86_64.rpm�m�"keylime-tenant-6.5.1-1.el9_1.x86_64.rpm�n�"keylime-verifier-6.5.1-1.el9_1.x86_64.rpm�|�"keylime-selinux-6.5.1-1.el9_1.noarch.rpm�j�"keylime-6.5.1-1.el9_1.x86_64.rpm�y�"python3-keylime-6.5.1-1.el9_1.x86_64.rpm�l�"keylime-registrar-6.5.1-1.el9_1.x86_64.rpm�k�"keylime-base-6.5.1-1.el9_1.x86_64.rpm�m�"keylime-tenant-6.5.1-1.el9_1.x86_64.rpm�n�"keylime-verifier-6.5.1-1.el9_1.x86_64.rpm���'�h	�(�bBBBBsecurityImportant: python3.9 security update ���Qhttps://access.redhat.com/errata/RHSA-2022:8493RHSA-2022:8493RHSA-2022:8493
https://access.redhat.com/security/cve/CVE-2022-42919CVE-2022-42919CVE-2022-42919https://bugzilla.redhat.com/21387052138705https://errata.almalinux.org/9/ALSA-2022-8493.htmlALSA-2022:8493ALSA-2022:8493m�qpython-unversioned-command-3.9.14-1.el9_1.1.noarch.rpmS�qpython3-devel-3.9.14-1.el9_1.1.i686.rpmS�qpython3-devel-3.9.14-1.el9_1.1.x86_64.rpm�a�qpython3-tkinter-3.9.14-1.el9_1.1.x86_64.rpmm�qpython-unversioned-command-3.9.14-1.el9_1.1.noarch.rpmS�qpython3-devel-3.9.14-1.el9_1.1.i686.rpmS�qpython3-devel-3.9.14-1.el9_1.1.x86_64.rpm�a�qpython3-tkinter-3.9.14-1.el9_1.1.x86_64.rpm����z�i	�+�isecurityImportant: thunderbird security update ��g�Dhttps://access.redhat.com/errata/RHSA-2022:8561RHSA-2022:8561RHSA-2022:8561
https://access.redhat.com/security/cve/CVE-2022-45403CVE-2022-45403CVE-2022-45403https://access.redhat.com/security/cve/CVE-2022-45404CVE-2022-45404CVE-2022-45404https://access.redhat.com/security/cve/CVE-2022-45405CVE-2022-45405CVE-2022-45405https://access.redhat.com/security/cve/CVE-2022-45406CVE-2022-45406CVE-2022-45406https://access.redhat.com/security/cve/CVE-2022-45408CVE-2022-45408CVE-2022-45408https://access.redhat.com/security/cve/CVE-2022-45409CVE-2022-45409CVE-2022-45409https://access.redhat.com/security/cve/CVE-2022-45410CVE-2022-45410CVE-2022-45410https://access.redhat.com/security/cve/CVE-2022-45411CVE-2022-45411CVE-2022-45411https://access.redhat.com/security/cve/CVE-2022-45412CVE-2022-45412CVE-2022-45412https://access.redhat.com/security/cve/CVE-2022-45416CVE-2022-45416CVE-2022-45416https://access.redhat.com/security/cve/CVE-2022-45418CVE-2022-45418CVE-2022-45418https://access.redhat.com/security/cve/CVE-2022-45420CVE-2022-45420CVE-2022-45420https://access.redhat.com/security/cve/CVE-2022-45421CVE-2022-45421CVE-2022-45421https://bugzilla.redhat.com/21431972143197https://bugzilla.redhat.com/21431982143198https://bugzilla.redhat.com/21431992143199https://bugzilla.redhat.com/21432002143200https://bugzilla.redhat.com/21432012143201https://bugzilla.redhat.com/21432022143202https://bugzilla.redhat.com/21432032143203https://bugzilla.redhat.com/21432042143204https://bugzilla.redhat.com/21432052143205https://bugzilla.redhat.com/21432402143240https://bugzilla.redhat.com/21432412143241https://bugzilla.redhat.com/21432422143242https://bugzilla.redhat.com/21432432143243https://errata.almalinux.org/9/ALSA-2022-8561.htmlALSA-2022:8561ALSA-2022:85619�\thunderbird-102.5.0-2.el9_1.alma.x86_64.rpm9�\thunderbird-102.5.0-2.el9_1.alma.x86_64.rpm����}�j�'	�.�lsecurityImportant: firefox security update ��+�uhttps://access.redhat.com/errata/RHSA-2022:8580RHSA-2022:8580RHSA-2022:8580
https://access.redhat.com/security/cve/CVE-2022-45403CVE-2022-45403CVE-2022-45403https://access.redhat.com/security/cve/CVE-2022-45404CVE-2022-45404CVE-2022-45404https://access.redhat.com/security/cve/CVE-2022-45405CVE-2022-45405CVE-2022-45405https://access.redhat.com/security/cve/CVE-2022-45406CVE-2022-45406CVE-2022-45406https://access.redhat.com/security/cve/CVE-2022-45408CVE-2022-45408CVE-2022-45408https://access.redhat.com/security/cve/CVE-2022-45409CVE-2022-45409CVE-2022-45409https://access.redhat.com/security/cve/CVE-2022-45410CVE-2022-45410CVE-2022-45410https://access.redhat.com/security/cve/CVE-2022-45411CVE-2022-45411CVE-2022-45411https://access.redhat.com/security/cve/CVE-2022-45412CVE-2022-45412CVE-2022-45412https://access.redhat.com/security/cve/CVE-2022-45416CVE-2022-45416CVE-2022-45416https://access.redhat.com/security/cve/CVE-2022-45418CVE-2022-45418CVE-2022-45418https://access.redhat.com/security/cve/CVE-2022-45420CVE-2022-45420CVE-2022-45420https://access.redhat.com/security/cve/CVE-2022-45421CVE-2022-45421CVE-2022-45421https://bugzilla.redhat.com/21431972143197https://bugzilla.redhat.com/21431982143198https://bugzilla.redhat.com/21431992143199https://bugzilla.redhat.com/21432002143200https://bugzilla.redhat.com/21432012143201https://bugzilla.redhat.com/21432022143202https://bugzilla.redhat.com/21432032143203https://bugzilla.redhat.com/21432042143204https://bugzilla.redhat.com/21432052143205https://bugzilla.redhat.com/21432402143240https://bugzilla.redhat.com/21432412143241https://bugzilla.redhat.com/21432422143242https://bugzilla.redhat.com/21432432143243https://errata.almalinux.org/9/ALSA-2022-8580.htmlALSA-2022:8580ALSA-2022:85808�[firefox-102.5.0-1.el9_1.alma.x86_64.rpm8�[firefox-102.5.0-1.el9_1.alma.x86_64.rpm����R�k	�2�oBsecurityImportant: krb5 security update �� �ghttps://access.redhat.com/errata/RHSA-2022:8637RHSA-2022:8637RHSA-2022:8637
https://access.redhat.com/security/cve/CVE-2022-42898CVE-2022-42898CVE-2022-42898https://bugzilla.redhat.com/21409602140960https://errata.almalinux.org/9/ALSA-2022-8637.htmlALSA-2022:8637ALSA-2022:8637�%�krb5-devel-1.19.1-24.el9_1.i686.rpm�%�krb5-devel-1.19.1-24.el9_1.x86_64.rpm�%�krb5-devel-1.19.1-24.el9_1.i686.rpm�%�krb5-devel-1.19.1-24.el9_1.x86_64.rpm�����l	�8�sBBBsecurityImportant: varnish security update ���Vhttps://access.redhat.com/errata/RHSA-2022:8643RHSA-2022:8643RHSA-2022:8643
https://access.redhat.com/security/cve/CVE-2022-45060CVE-2022-45060CVE-2022-45060https://bugzilla.redhat.com/21418442141844https://errata.almalinux.org/9/ALSA-2022-8643.htmlALSA-2022:8643ALSA-2022:8643�|�?varnish-docs-6.6.2-2.el9_1.1.x86_64.rpm�Z�?varnish-6.6.2-2.el9_1.1.i686.rpm�Z�?varnish-6.6.2-2.el9_1.1.x86_64.rpm�|�?varnish-docs-6.6.2-2.el9_1.1.x86_64.rpm�Z�?varnish-6.6.2-2.el9_1.1.i686.rpm�Z�?varnish-6.6.2-2.el9_1.1.x86_64.rpm�����m	��{B�~BBBBBBBBsecurityModerate: nodejs:18 security, bug fix, and enhancement update ��]�}https://access.redhat.com/errata/RHSA-2022:8832RHSA-2022:8832RHSA-2022:8832
https://access.redhat.com/security/cve/CVE-2022-3517CVE-2022-3517CVE-2022-3517https://access.redhat.com/security/cve/CVE-2022-43548CVE-2022-43548CVE-2022-43548https://bugzilla.redhat.com/21346092134609https://bugzilla.redhat.com/21409112140911https://errata.almalinux.org/9/ALSA-2022-8832.htmlALSA-2022:8832ALSA-2022:8832:��cU@�3nodejs-docs-18.12.1-1.module_el9.1.0+16+91bc168f.noarch.rpm�9�#nodejs-nodemon-2.0.20-1.module_el9.1.0+16+91bc168f.noarch.rpmc�npm-8.19.2-1.18.12.1.1.module_el9.1.0+16+91bc168f.x86_64.rpm�A�3nodejs-devel-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�3nodejs-full-i18n-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm:�3nodejs-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm:��cU@�3nodejs-docs-18.12.1-1.module_el9.1.0+16+91bc168f.noarch.rpm�9�#nodejs-nodemon-2.0.20-1.module_el9.1.0+16+91bc168f.noarch.rpmc�npm-8.19.2-1.18.12.1.1.module_el9.1.0+16+91bc168f.x86_64.rpm�A�3nodejs-devel-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�3nodejs-full-i18n-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm:�3nodejs-18.12.1-1.module_el9.1.0+16+91bc168f.x86_64.rpm����7�n	��DsecurityImportant: firefox security update ��Z�3https://access.redhat.com/errata/RHSA-2022:9065RHSA-2022:9065RHSA-2022:9065
https://access.redhat.com/security/cve/CVE-2022-46872CVE-2022-46872CVE-2022-46872https://access.redhat.com/security/cve/CVE-2022-46874CVE-2022-46874CVE-2022-46874https://access.redhat.com/security/cve/CVE-2022-46878CVE-2022-46878CVE-2022-46878https://access.redhat.com/security/cve/CVE-2022-46880CVE-2022-46880CVE-2022-46880https://access.redhat.com/security/cve/CVE-2022-46881CVE-2022-46881CVE-2022-46881https://access.redhat.com/security/cve/CVE-2022-46882CVE-2022-46882CVE-2022-46882https://bugzilla.redhat.com/21534412153441https://bugzilla.redhat.com/21534492153449https://bugzilla.redhat.com/21534542153454https://bugzilla.redhat.com/21534632153463https://bugzilla.redhat.com/21534662153466https://bugzilla.redhat.com/21534672153467https://errata.almalinux.org/9/ALSA-2022-9065.htmlALSA-2022:9065ALSA-2022:90658�]firefox-102.6.0-1.el9_1.alma.x86_64.rpm8�]firefox-102.6.0-1.el9_1.alma.x86_64.rpm���:�o	�	�GsecurityImportant: thunderbird security update ��
�8https://access.redhat.com/errata/RHSA-2022:9080RHSA-2022:9080RHSA-2022:9080
https://access.redhat.com/security/cve/CVE-2022-45414CVE-2022-45414CVE-2022-45414https://access.redhat.com/security/cve/CVE-2022-46872CVE-2022-46872CVE-2022-46872https://access.redhat.com/security/cve/CVE-2022-46874CVE-2022-46874CVE-2022-46874https://access.redhat.com/security/cve/CVE-2022-46878CVE-2022-46878CVE-2022-46878https://access.redhat.com/security/cve/CVE-2022-46880CVE-2022-46880CVE-2022-46880https://access.redhat.com/security/cve/CVE-2022-46881CVE-2022-46881CVE-2022-46881https://access.redhat.com/security/cve/CVE-2022-46882CVE-2022-46882CVE-2022-46882https://bugzilla.redhat.com/21498682149868https://bugzilla.redhat.com/21534412153441https://bugzilla.redhat.com/21534492153449https://bugzilla.redhat.com/21534542153454https://bugzilla.redhat.com/21534632153463https://bugzilla.redhat.com/21534662153466https://bugzilla.redhat.com/21534672153467https://errata.almalinux.org/9/ALSA-2022-9080.htmlALSA-2022:9080ALSA-2022:90809�^thunderbird-102.6.0-2.el9_1.alma.x86_64.rpm9�^thunderbird-102.6.0-2.el9_1.alma.x86_64.rpm���#�p	��
securityImportant: bcel security update��E�lhttps://access.redhat.com/errata/RHSA-2023:0005RHSA-2023:0005RHSA-2023:0005
https://access.redhat.com/security/cve/CVE-2022-42920CVE-2022-42920CVE-2022-42920https://bugzilla.redhat.com/21427072142707https://errata.almalinux.org/9/ALSA-2023-0005.htmlALSA-2023:0005ALSA-2023:0005�i�abcel-6.4.1-9.el9_1.noarch.rpm�i�abcel-6.4.1-9.el9_1.noarch.rpm����e�q	��LBBBBBBBBBBsecurityImportant: webkit2gtk3 security update��1�https://access.redhat.com/errata/RHSA-2023:0021RHSA-2023:0021RHSA-2023:0021
https://access.redhat.com/security/cve/CVE-2022-42856CVE-2022-42856CVE-2022-42856https://bugzilla.redhat.com/21536832153683https://errata.almalinux.org/9/ALSA-2023-0021.htmlALSA-2023:0021ALSA-2023:0021>�swebkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.i686.rpm=�swebkit2gtk3-jsc-2.36.7-1.el9_1.1.i686.rpm<�swebkit2gtk3-devel-2.36.7-1.el9_1.1.i686.rpm=�swebkit2gtk3-jsc-2.36.7-1.el9_1.1.x86_64.rpm;�swebkit2gtk3-2.36.7-1.el9_1.1.x86_64.rpm>�swebkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.x86_64.rpm<�swebkit2gtk3-devel-2.36.7-1.el9_1.1.x86_64.rpm;�swebkit2gtk3-2.36.7-1.el9_1.1.i686.rpm>�swebkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.i686.rpm=�swebkit2gtk3-jsc-2.36.7-1.el9_1.1.i686.rpm<�swebkit2gtk3-devel-2.36.7-1.el9_1.1.i686.rpm=�swebkit2gtk3-jsc-2.36.7-1.el9_1.1.x86_64.rpm;�swebkit2gtk3-2.36.7-1.el9_1.1.x86_64.rpm>�swebkit2gtk3-jsc-devel-2.36.7-1.el9_1.1.x86_64.rpm<�swebkit2gtk3-devel-2.36.7-1.el9_1.1.x86_64.rpm;�swebkit2gtk3-2.36.7-1.el9_1.1.i686.rpm����
�r	�)�YBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security, bug fix, and enhancement update��K�`https://access.redhat.com/errata/RHSA-2023:0077RHSA-2023:0077RHSA-2023:0077
https://access.redhat.com/security/cve/CVE-2023-21538CVE-2023-21538CVE-2023-21538https://bugzilla.redhat.com/21583422158342https://errata.almalinux.org/9/ALSA-2023-0077.htmlALSA-2023:0077ALSA-2023:0077�N�sdotnet-runtime-6.0-6.0.13-1.el9_1.x86_64.rpm�H�saspnetcore-runtime-6.0-6.0.13-1.el9_1.x86_64.rpm�M�sdotnet-hostfxr-6.0-6.0.13-1.el9_1.x86_64.rpm�O�Kdotnet-sdk-6.0-6.0.113-1.el9_1.x86_64.rpm�L�sdotnet-apphost-pack-6.0-6.0.13-1.el9_1.x86_64.rpm�I�saspnetcore-targeting-pack-6.0-6.0.13-1.el9_1.x86_64.rpm�Q�Kdotnet-templates-6.0-6.0.113-1.el9_1.x86_64.rpm�P�sdotnet-targeting-pack-6.0-6.0.13-1.el9_1.x86_64.rpm�N�sdotnet-runtime-6.0-6.0.13-1.el9_1.x86_64.rpm�H�saspnetcore-runtime-6.0-6.0.13-1.el9_1.x86_64.rpm�M�sdotnet-hostfxr-6.0-6.0.13-1.el9_1.x86_64.rpm�O�Kdotnet-sdk-6.0-6.0.113-1.el9_1.x86_64.rpm�L�sdotnet-apphost-pack-6.0-6.0.13-1.el9_1.x86_64.rpm�I�saspnetcore-targeting-pack-6.0-6.0.13-1.el9_1.x86_64.rpm�Q�Kdotnet-templates-6.0-6.0.113-1.el9_1.x86_64.rpm�P�sdotnet-targeting-pack-6.0-6.0.13-1.el9_1.x86_64.rpm�����s	�<�jBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update��+�Hhttps://access.redhat.com/errata/RHSA-2023:0194RHSA-2023:0194RHSA-2023:0194
https://access.redhat.com/security/cve/CVE-2023-21835CVE-2023-21835CVE-2023-21835https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604212160421https://bugzilla.redhat.com/21604752160475https://errata.almalinux.org/9/ALSA-2023-0194.htmlALSA-2023:0194ALSA-2023:0194	�Q�java-17-openjdk-src-17.0.6.0.10-3.el9_1.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.6.0.10-3.el9_1.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el9_1.x86_64.rpm�P�java-17-openjdk-jmods-17.0.6.0.10-3.el9_1.x86_64.rpm�K�java-17-openjdk-demo-17.0.6.0.10-3.el9_1.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.6.0.10-3.el9_1.x86_64.rpm�L�java-17-openjdk-devel-17.0.6.0.10-3.el9_1.x86_64.rpm�M�java-17-openjdk-headless-17.0.6.0.10-3.el9_1.x86_64.rpm�J�java-17-openjdk-17.0.6.0.10-3.el9_1.x86_64.rpm	�Q�java-17-openjdk-src-17.0.6.0.10-3.el9_1.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.6.0.10-3.el9_1.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el9_1.x86_64.rpm�P�java-17-openjdk-jmods-17.0.6.0.10-3.el9_1.x86_64.rpm�K�java-17-openjdk-demo-17.0.6.0.10-3.el9_1.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.6.0.10-3.el9_1.x86_64.rpm�L�java-17-openjdk-devel-17.0.6.0.10-3.el9_1.x86_64.rpm�M�java-17-openjdk-headless-17.0.6.0.10-3.el9_1.x86_64.rpm�J�java-17-openjdk-17.0.6.0.10-3.el9_1.x86_64.rpm�����t	��}BBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update��s�lhttps://access.redhat.com/errata/RHSA-2023:0202RHSA-2023:0202RHSA-2023:0202
https://access.redhat.com/security/cve/CVE-2023-21835CVE-2023-21835CVE-2023-21835https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604212160421https://bugzilla.redhat.com/21604752160475https://errata.almalinux.org/9/ALSA-2023-0202.htmlALSA-2023:0202ALSA-2023:0202	�F{java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.x86_64.rpm�D{java-11-openjdk-headless-11.0.18.0.10-2.el9_1.x86_64.rpm�I{java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.x86_64.rpm�B{java-11-openjdk-demo-11.0.18.0.10-2.el9_1.x86_64.rpm�G{java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.x86_64.rpm�C{java-11-openjdk-devel-11.0.18.0.10-2.el9_1.x86_64.rpm�A{java-11-openjdk-11.0.18.0.10-2.el9_1.x86_64.rpm�E{java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.x86_64.rpm�H{java-11-openjdk-src-11.0.18.0.10-2.el9_1.x86_64.rpm	�F{java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.x86_64.rpm�D{java-11-openjdk-headless-11.0.18.0.10-2.el9_1.x86_64.rpm�I{java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.x86_64.rpm�B{java-11-openjdk-demo-11.0.18.0.10-2.el9_1.x86_64.rpm�G{java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.x86_64.rpm�C{java-11-openjdk-devel-11.0.18.0.10-2.el9_1.x86_64.rpm�A{java-11-openjdk-11.0.18.0.10-2.el9_1.x86_64.rpm�E{java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.x86_64.rpm�H{java-11-openjdk-src-11.0.18.0.10-2.el9_1.x86_64.rpm�����u	��PBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update��_�xhttps://access.redhat.com/errata/RHSA-2023:0210RHSA-2023:0210RHSA-2023:0210
https://access.redhat.com/security/cve/CVE-2023-21830CVE-2023-21830CVE-2023-21830https://access.redhat.com/security/cve/CVE-2023-21843CVE-2023-21843CVE-2023-21843https://bugzilla.redhat.com/21604752160475https://bugzilla.redhat.com/21604902160490https://errata.almalinux.org/9/ALSA-2023-0210.htmlALSA-2023:0210ALSA-2023:0210�@�.java-1.8.0-openjdk-src-1.8.0.362.b09-2.el9_1.x86_64.rpm�?�.java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el9_1.x86_64.rpm�=�.java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el9_1.x86_64.rpm�>�.java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el9_1.x86_64.rpm�<�.java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.x86_64.rpm�_�.java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el9_1.noarch.rpm�`�.java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el9_1.noarch.rpm�@�.java-1.8.0-openjdk-src-1.8.0.362.b09-2.el9_1.x86_64.rpm�?�.java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el9_1.x86_64.rpm�=�.java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el9_1.x86_64.rpm�>�.java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el9_1.x86_64.rpm�<�.java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.x86_64.rpm�_�.java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el9_1.noarch.rpm�`�.java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el9_1.noarch.rpm�����v	��]securityImportant: sudo security update��W�https://access.redhat.com/errata/RHSA-2023:0282RHSA-2023:0282RHSA-2023:0282
https://access.redhat.com/security/cve/CVE-2023-22809CVE-2023-22809CVE-2023-22809https://bugzilla.redhat.com/21611422161142https://errata.almalinux.org/9/ALSA-2023-0282.htmlALSA-2023:0282ALSA-2023:0282�#�Tsudo-python-plugin-1.9.5p2-7.el9_1.1.x86_64.rpm�#�Tsudo-python-plugin-1.9.5p2-7.el9_1.1.x86_64.rpm����O�w	�"�`securityImportant: firefox security update��e�=https://access.redhat.com/errata/RHSA-2023:0285RHSA-2023:0285RHSA-2023:0285
https://access.redhat.com/security/cve/CVE-2022-46871CVE-2022-46871CVE-2022-46871https://access.redhat.com/security/cve/CVE-2022-46877CVE-2022-46877CVE-2022-46877https://access.redhat.com/security/cve/CVE-2023-23598CVE-2023-23598CVE-2023-23598https://access.redhat.com/security/cve/CVE-2023-23599CVE-2023-23599CVE-2023-23599https://access.redhat.com/security/cve/CVE-2023-23601CVE-2023-23601CVE-2023-23601https://access.redhat.com/security/cve/CVE-2023-23602CVE-2023-23602CVE-2023-23602https://access.redhat.com/security/cve/CVE-2023-23603CVE-2023-23603CVE-2023-23603https://access.redhat.com/security/cve/CVE-2023-23605CVE-2023-23605CVE-2023-23605https://bugzilla.redhat.com/21623362162336https://bugzilla.redhat.com/21623382162338https://bugzilla.redhat.com/21623392162339https://bugzilla.redhat.com/21623402162340https://bugzilla.redhat.com/21623412162341https://bugzilla.redhat.com/21623422162342https://bugzilla.redhat.com/21623432162343https://bugzilla.redhat.com/21623442162344https://errata.almalinux.org/9/ALSA-2023-0285.htmlALSA-2023:0285ALSA-2023:02858�_firefox-102.7.0-1.el9_1.alma.x86_64.rpm8�_firefox-102.7.0-1.el9_1.alma.x86_64.rpm�����x	�)�cBBBBsecurityModerate: libtiff security update��"�{https://access.redhat.com/errata/RHSA-2023:0302RHSA-2023:0302RHSA-2023:0302
https://access.redhat.com/security/cve/CVE-2022-2056CVE-2022-2056CVE-2022-2056https://access.redhat.com/security/cve/CVE-2022-2057CVE-2022-2057CVE-2022-2057https://access.redhat.com/security/cve/CVE-2022-2058CVE-2022-2058CVE-2022-2058https://access.redhat.com/security/cve/CVE-2022-2519CVE-2022-2519CVE-2022-2519https://access.redhat.com/security/cve/CVE-2022-2520CVE-2022-2520CVE-2022-2520https://access.redhat.com/security/cve/CVE-2022-2521CVE-2022-2521CVE-2022-2521https://access.redhat.com/security/cve/CVE-2022-2953CVE-2022-2953CVE-2022-2953https://bugzilla.redhat.com/21032222103222https://bugzilla.redhat.com/21227892122789https://bugzilla.redhat.com/21227922122792https://bugzilla.redhat.com/21227992122799https://bugzilla.redhat.com/21344322134432https://errata.almalinux.org/9/ALSA-2023-0302.htmlALSA-2023:0302ALSA-2023:0302�T�libtiff-devel-4.4.0-5.el9_1.i686.rpm�S�libtiff-4.4.0-5.el9_1.i686.rpm�T�libtiff-devel-4.4.0-5.el9_1.x86_64.rpm�S�libtiff-4.4.0-5.el9_1.x86_64.rpm�T�libtiff-devel-4.4.0-5.el9_1.i686.rpm�S�libtiff-4.4.0-5.el9_1.i686.rpm�T�libtiff-devel-4.4.0-5.el9_1.x86_64.rpm�S�libtiff-4.4.0-5.el9_1.x86_64.rpm�����y	�4�jBBBBBBBBsecurityModerate: usbguard security update���*https://access.redhat.com/errata/RHSA-2023:0303RHSA-2023:0303RHSA-2023:0303
https://access.redhat.com/security/cve/CVE-2019-25058CVE-2019-25058CVE-2019-25058https://bugzilla.redhat.com/20584652058465https://errata.almalinux.org/9/ALSA-2023-0303.htmlALSA-2023:0303ALSA-2023:0303�P�)usbguard-tools-1.0.0-10.el9_1.2.x86_64.rpm�N�)usbguard-dbus-1.0.0-10.el9_1.2.x86_64.rpm��)usbguard-1.0.0-10.el9_1.2.i686.rpm��)usbguard-1.0.0-10.el9_1.2.x86_64.rpm�^�)usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm�O�)usbguard-notifier-1.0.0-10.el9_1.2.x86_64.rpm�P�)usbguard-tools-1.0.0-10.el9_1.2.x86_64.rpm�N�)usbguard-dbus-1.0.0-10.el9_1.2.x86_64.rpm��)usbguard-1.0.0-10.el9_1.2.i686.rpm��)usbguard-1.0.0-10.el9_1.2.x86_64.rpm�^�)usbguard-selinux-1.0.0-10.el9_1.2.noarch.rpm�O�)usbguard-notifier-1.0.0-10.el9_1.2.x86_64.rpm�����z	�-�uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update��G�z
https://access.redhat.com/errata/RHSA-2023:0304RHSA-2023:0304RHSA-2023:0304
https://access.redhat.com/security/cve/CVE-2022-26305CVE-2022-26305CVE-2022-26305https://access.redhat.com/security/cve/CVE-2022-26306CVE-2022-26306CVE-2022-26306https://access.redhat.com/security/cve/CVE-2022-26307CVE-2022-26307CVE-2022-26307https://access.redhat.com/security/cve/CVE-2022-3140CVE-2022-3140CVE-2022-3140https://bugzilla.redhat.com/21186102118610https://bugzilla.redhat.com/21186112118611https://bugzilla.redhat.com/21186132118613https://bugzilla.redhat.com/21346972134697https://errata.almalinux.org/9/ALSA-2023-0304.htmlALSA-2023:0304ALSA-2023:0304�0�&libreoffice-help-da-7.1.8.1-8.el9_1.alma.x86_64.rpm�}libreoffice-langpack-pa-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-zu-7.1.8.1-8.el9_1.alma.x86_64.rpm�+autocorr-lb-7.1.8.1-8.el9_1.alma.noarch.rpm�autocorr-cs-7.1.8.1-8.el9_1.alma.noarch.rpm�libreoffice-math-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-sk-7.1.8.1-8.el9_1.alma.x86_64.rpm�0autocorr-pt-7.1.8.1-8.el9_1.alma.noarch.rpm�'autocorr-is-7.1.8.1-8.el9_1.alma.noarch.rpm�ulibreoffice-langpack-ml-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-bg-7.1.8.1-8.el9_1.alma.noarch.rpm�7libreoffice-help-id-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-gdb-debug-support-7.1.8.1-8.el9_1.alma.x86_64.rpm�
libreoffice-langpack-ta-7.1.8.1-8.el9_1.alma.x86_64.rpm�glibreoffice-langpack-gu-7.1.8.1-8.el9_1.alma.x86_64.rpm�5autocorr-sr-7.1.8.1-8.el9_1.alma.noarch.rpm�*libreoffice-help-en-7.1.8.1-8.el9_1.alma.x86_64.rpm�Dlibreoffice-help-ru-7.1.8.1-8.el9_1.alma.x86_64.rpm�1autocorr-ro-7.1.8.1-8.el9_1.alma.noarch.rpm�'libreoffice-help-de-7.1.8.1-8.el9_1.alma.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-8.el9_1.alma.x86_64.rpm�7autocorr-tr-7.1.8.1-8.el9_1.alma.noarch.rpm�3autocorr-sk-7.1.8.1-8.el9_1.alma.noarch.rpm�libreoffice-x11-7.1.8.1-8.el9_1.alma.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-8.el9_1.alma.x86_64.rpm�Ylibreoffice-langpack-de-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-st-7.1.8.1-8.el9_1.alma.x86_64.rpm�4autocorr-sl-7.1.8.1-8.el9_1.alma.noarch.rpm�libreoffice-pdfimport-7.1.8.1-8.el9_1.alma.x86_64.rpm�Jlibreoffice-help-tr-7.1.8.1-8.el9_1.alma.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-8.el9_1.alma.noarch.rpm�clibreoffice-langpack-fr-7.1.8.1-8.el9_1.alma.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-8.el9_1.alma.x86_64.rpm�wlibreoffice-langpack-nb-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-writer-7.1.8.1-8.el9_1.alma.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-8.el9_1.alma.x86_64.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-8.el9_1.alma.x86_64.rpm�plibreoffice-langpack-kn-7.1.8.1-8.el9_1.alma.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-8.el9_1.alma.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-8.el9_1.alma.x86_64.rpm�-libreoffice-help-et-7.1.8.1-8.el9_1.alma.x86_64.rpm�/libreoffice-help-fi-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-xh-7.1.8.1-8.el9_1.alma.x86_64.rpm�>libreoffice-help-nl-7.1.8.1-8.el9_1.alma.x86_64.rpm�8autocorr-vi-7.1.8.1-8.el9_1.alma.noarch.rpm�xlibreoffice-langpack-nl-7.1.8.1-8.el9_1.alma.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-8.el9_1.alma.x86_64.rpm�$libreoffice-help-ca-7.1.8.1-8.el9_1.alma.x86_64.rpm�Olibreoffice-langpack-af-7.1.8.1-8.el9_1.alma.x86_64.rpm�6autocorr-sv-7.1.8.1-8.el9_1.alma.noarch.rpm�libreoffice-langpack-ro-7.1.8.1-8.el9_1.alma.x86_64.rpm�#libreoffice-help-bn-7.1.8.1-8.el9_1.alma.x86_64.rpm�Glibreoffice-help-sl-7.1.8.1-8.el9_1.alma.x86_64.rpm�#autocorr-ga-7.1.8.1-8.el9_1.alma.noarch.rpm�klibreoffice-langpack-hu-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-sl-7.1.8.1-8.el9_1.alma.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-8.el9_1.alma.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-tr-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreofficekit-7.1.8.1-8.el9_1.alma.x86_64.rpm�^libreoffice-langpack-es-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-pt-PT-7.1.8.1-8.el9_1.alma.x86_64.rpm�0libreoffice-help-fr-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-draw-7.1.8.1-8.el9_1.alma.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-8.el9_1.alma.x86_64.rpm�<libreoffice-help-lv-7.1.8.1-8.el9_1.alma.x86_64.rpm�/autocorr-pl-7.1.8.1-8.el9_1.alma.noarch.rpm�:libreoffice-help-ko-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-ss-7.1.8.1-8.el9_1.alma.x86_64.rpm�Wlibreoffice-langpack-cy-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-ca-7.1.8.1-8.el9_1.alma.noarch.rpm�nlibreoffice-langpack-ja-7.1.8.1-8.el9_1.alma.x86_64.rpm�Vlibreoffice-langpack-cs-7.1.8.1-8.el9_1.alma.x86_64.rpm� autocorr-fa-7.1.8.1-8.el9_1.alma.noarch.rpm�autocorr-dsb-7.1.8.1-8.el9_1.alma.noarch.rpm�Alibreoffice-help-pt-BR-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-8.el9_1.alma.x86_64.rpm�olibreoffice-langpack-kk-7.1.8.1-8.el9_1.alma.x86_64.rpm�,libreoffice-help-es-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-emailmerge-7.1.8.1-8.el9_1.alma.x86_64.rpm�vlibreoffice-langpack-mr-7.1.8.1-8.el9_1.alma.x86_64.rpm�Ulibreoffice-langpack-ca-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-da-7.1.8.1-8.el9_1.alma.noarch.rpm�@libreoffice-help-pl-7.1.8.1-8.el9_1.alma.x86_64.rpm�hlibreoffice-langpack-he-7.1.8.1-8.el9_1.alma.x86_64.rpm�*autocorr-ko-7.1.8.1-8.el9_1.alma.noarch.rpm�9autocorr-vro-7.1.8.1-8.el9_1.alma.noarch.rpm�Blibreoffice-help-pt-PT-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-af-7.1.8.1-8.el9_1.alma.noarch.rpm�8libreoffice-help-it-7.1.8.1-8.el9_1.alma.x86_64.rpm�6libreoffice-help-hu-7.1.8.1-8.el9_1.alma.x86_64.rpm�|libreoffice-langpack-or-7.1.8.1-8.el9_1.alma.x86_64.rpm�9libreoffice-help-ja-7.1.8.1-8.el9_1.alma.x86_64.rpm�;libreoffice-help-lt-7.1.8.1-8.el9_1.alma.x86_64.rpm�Qlibreoffice-langpack-as-7.1.8.1-8.el9_1.alma.x86_64.rpm�.libreoffice-help-eu-7.1.8.1-8.el9_1.alma.x86_64.rpm�.autocorr-nl-7.1.8.1-8.el9_1.alma.noarch.rpm�[libreoffice-langpack-el-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-en-7.1.8.1-8.el9_1.alma.noarch.rpm�libreoffice-wiki-publisher-7.1.8.1-8.el9_1.alma.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-8.el9_1.alma.x86_64.rpm�3libreoffice-help-he-7.1.8.1-8.el9_1.alma.x86_64.rpm�blibreoffice-langpack-fi-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-de-7.1.8.1-8.el9_1.alma.noarch.rpm�1libreoffice-help-gl-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-8.el9_1.alma.x86_64.rpm�%autocorr-hsb-7.1.8.1-8.el9_1.alma.noarch.rpm�]libreoffice-langpack-eo-7.1.8.1-8.el9_1.alma.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-ru-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-uk-7.1.8.1-8.el9_1.alma.x86_64.rpm�Elibreoffice-help-si-7.1.8.1-8.el9_1.alma.x86_64.rpm�Xlibreoffice-langpack-da-7.1.8.1-8.el9_1.alma.x86_64.rpm�,autocorr-lt-7.1.8.1-8.el9_1.alma.noarch.rpm�elibreoffice-langpack-ga-7.1.8.1-8.el9_1.alma.x86_64.rpm�Klibreoffice-help-uk-7.1.8.1-8.el9_1.alma.x86_64.rpm�mlibreoffice-langpack-it-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-filters-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-si-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-xsltfilter-7.1.8.1-8.el9_1.alma.x86_64.rpm�!autocorr-fi-7.1.8.1-8.el9_1.alma.noarch.rpm�+libreoffice-help-eo-7.1.8.1-8.el9_1.alma.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-8.el9_1.alma.x86_64.rpm�
libreoffice-langpack-tn-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-8.el9_1.alma.x86_64.rpm�qlibreoffice-langpack-ko-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-es-7.1.8.1-8.el9_1.alma.noarch.rpm�alibreoffice-langpack-fa-7.1.8.1-8.el9_1.alma.x86_64.rpm�Rlibreoffice-langpack-bg-7.1.8.1-8.el9_1.alma.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-8.el9_1.alma.x86_64.rpm�flibreoffice-langpack-gl-7.1.8.1-8.el9_1.alma.x86_64.rpm�"autocorr-fr-7.1.8.1-8.el9_1.alma.noarch.rpm�2autocorr-ru-7.1.8.1-8.el9_1.alma.noarch.rpm�Olibreoffice-data-7.1.8.1-8.el9_1.alma.noarch.rpm�	libreoffice-langpack-sv-7.1.8.1-8.el9_1.alma.x86_64.rpm�4libreoffice-help-hi-7.1.8.1-8.el9_1.alma.x86_64.rpm�\libreoffice-langpack-en-7.1.8.1-8.el9_1.alma.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-8.el9_1.alma.x86_64.rpm�ilibreoffice-langpack-hi-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-pyuno-7.1.8.1-8.el9_1.alma.x86_64.rpm�(libreoffice-help-dz-7.1.8.1-8.el9_1.alma.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-8.el9_1.alma.x86_64.rpm�Flibreoffice-help-sk-7.1.8.1-8.el9_1.alma.x86_64.rpm�(autocorr-it-7.1.8.1-8.el9_1.alma.noarch.rpm�Slibreoffice-langpack-bn-7.1.8.1-8.el9_1.alma.x86_64.rpm�-autocorr-mn-7.1.8.1-8.el9_1.alma.noarch.rpm�&autocorr-hu-7.1.8.1-8.el9_1.alma.noarch.rpm�rlibreoffice-langpack-lt-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-8.el9_1.alma.x86_64.rpm�{libreoffice-langpack-nso-7.1.8.1-8.el9_1.alma.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-base-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-calc-7.1.8.1-8.el9_1.alma.x86_64.rpm�Nlibreoffice-impress-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-ogltrans-7.1.8.1-8.el9_1.alma.x86_64.rpm�Plibreoffice-langpack-ar-7.1.8.1-8.el9_1.alma.x86_64.rpm�:autocorr-zh-7.1.8.1-8.el9_1.alma.noarch.rpm�)libreoffice-help-el-7.1.8.1-8.el9_1.alma.x86_64.rpm�jlibreoffice-langpack-hr-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-core-7.1.8.1-8.el9_1.alma.x86_64.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-8.el9_1.alma.noarch.rpm�$autocorr-hr-7.1.8.1-8.el9_1.alma.noarch.rpm�Clibreoffice-help-ro-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-ure-7.1.8.1-8.el9_1.alma.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-8.el9_1.alma.x86_64.rpm�)autocorr-ja-7.1.8.1-8.el9_1.alma.noarch.rpm� libreoffice-gtk3-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-te-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-ve-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-el-7.1.8.1-8.el9_1.alma.noarch.rpm�Ilibreoffice-help-ta-7.1.8.1-8.el9_1.alma.x86_64.rpm�llibreoffice-langpack-id-7.1.8.1-8.el9_1.alma.x86_64.rpm�ylibreoffice-langpack-nn-7.1.8.1-8.el9_1.alma.x86_64.rpm�0�&libreoffice-help-da-7.1.8.1-8.el9_1.alma.x86_64.rpm�}libreoffice-langpack-pa-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-zu-7.1.8.1-8.el9_1.alma.x86_64.rpm�+autocorr-lb-7.1.8.1-8.el9_1.alma.noarch.rpm�autocorr-cs-7.1.8.1-8.el9_1.alma.noarch.rpm�libreoffice-math-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-sk-7.1.8.1-8.el9_1.alma.x86_64.rpm�0autocorr-pt-7.1.8.1-8.el9_1.alma.noarch.rpm�'autocorr-is-7.1.8.1-8.el9_1.alma.noarch.rpm�ulibreoffice-langpack-ml-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-bg-7.1.8.1-8.el9_1.alma.noarch.rpm�7libreoffice-help-id-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-gdb-debug-support-7.1.8.1-8.el9_1.alma.x86_64.rpm�
libreoffice-langpack-ta-7.1.8.1-8.el9_1.alma.x86_64.rpm�glibreoffice-langpack-gu-7.1.8.1-8.el9_1.alma.x86_64.rpm�5autocorr-sr-7.1.8.1-8.el9_1.alma.noarch.rpm�*libreoffice-help-en-7.1.8.1-8.el9_1.alma.x86_64.rpm�Dlibreoffice-help-ru-7.1.8.1-8.el9_1.alma.x86_64.rpm�1autocorr-ro-7.1.8.1-8.el9_1.alma.noarch.rpm�'libreoffice-help-de-7.1.8.1-8.el9_1.alma.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-8.el9_1.alma.x86_64.rpm�7autocorr-tr-7.1.8.1-8.el9_1.alma.noarch.rpm�3autocorr-sk-7.1.8.1-8.el9_1.alma.noarch.rpm�libreoffice-x11-7.1.8.1-8.el9_1.alma.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-8.el9_1.alma.x86_64.rpm�Ylibreoffice-langpack-de-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-st-7.1.8.1-8.el9_1.alma.x86_64.rpm�4autocorr-sl-7.1.8.1-8.el9_1.alma.noarch.rpm�libreoffice-pdfimport-7.1.8.1-8.el9_1.alma.x86_64.rpm�Jlibreoffice-help-tr-7.1.8.1-8.el9_1.alma.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-8.el9_1.alma.noarch.rpm�clibreoffice-langpack-fr-7.1.8.1-8.el9_1.alma.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-8.el9_1.alma.x86_64.rpm�wlibreoffice-langpack-nb-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-writer-7.1.8.1-8.el9_1.alma.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-8.el9_1.alma.x86_64.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-8.el9_1.alma.x86_64.rpm�plibreoffice-langpack-kn-7.1.8.1-8.el9_1.alma.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-8.el9_1.alma.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-8.el9_1.alma.x86_64.rpm�-libreoffice-help-et-7.1.8.1-8.el9_1.alma.x86_64.rpm�/libreoffice-help-fi-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-xh-7.1.8.1-8.el9_1.alma.x86_64.rpm�>libreoffice-help-nl-7.1.8.1-8.el9_1.alma.x86_64.rpm�8autocorr-vi-7.1.8.1-8.el9_1.alma.noarch.rpm�xlibreoffice-langpack-nl-7.1.8.1-8.el9_1.alma.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-8.el9_1.alma.x86_64.rpm�$libreoffice-help-ca-7.1.8.1-8.el9_1.alma.x86_64.rpm�Olibreoffice-langpack-af-7.1.8.1-8.el9_1.alma.x86_64.rpm�6autocorr-sv-7.1.8.1-8.el9_1.alma.noarch.rpm�libreoffice-langpack-ro-7.1.8.1-8.el9_1.alma.x86_64.rpm�#libreoffice-help-bn-7.1.8.1-8.el9_1.alma.x86_64.rpm�Glibreoffice-help-sl-7.1.8.1-8.el9_1.alma.x86_64.rpm�#autocorr-ga-7.1.8.1-8.el9_1.alma.noarch.rpm�klibreoffice-langpack-hu-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-sl-7.1.8.1-8.el9_1.alma.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-8.el9_1.alma.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-tr-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreofficekit-7.1.8.1-8.el9_1.alma.x86_64.rpm�^libreoffice-langpack-es-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-pt-PT-7.1.8.1-8.el9_1.alma.x86_64.rpm�0libreoffice-help-fr-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-draw-7.1.8.1-8.el9_1.alma.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-8.el9_1.alma.x86_64.rpm�<libreoffice-help-lv-7.1.8.1-8.el9_1.alma.x86_64.rpm�/autocorr-pl-7.1.8.1-8.el9_1.alma.noarch.rpm�:libreoffice-help-ko-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-ss-7.1.8.1-8.el9_1.alma.x86_64.rpm�Wlibreoffice-langpack-cy-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-ca-7.1.8.1-8.el9_1.alma.noarch.rpm�nlibreoffice-langpack-ja-7.1.8.1-8.el9_1.alma.x86_64.rpm�Vlibreoffice-langpack-cs-7.1.8.1-8.el9_1.alma.x86_64.rpm� autocorr-fa-7.1.8.1-8.el9_1.alma.noarch.rpm�autocorr-dsb-7.1.8.1-8.el9_1.alma.noarch.rpm�Alibreoffice-help-pt-BR-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-8.el9_1.alma.x86_64.rpm�olibreoffice-langpack-kk-7.1.8.1-8.el9_1.alma.x86_64.rpm�,libreoffice-help-es-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-emailmerge-7.1.8.1-8.el9_1.alma.x86_64.rpm�vlibreoffice-langpack-mr-7.1.8.1-8.el9_1.alma.x86_64.rpm�Ulibreoffice-langpack-ca-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-da-7.1.8.1-8.el9_1.alma.noarch.rpm�@libreoffice-help-pl-7.1.8.1-8.el9_1.alma.x86_64.rpm�hlibreoffice-langpack-he-7.1.8.1-8.el9_1.alma.x86_64.rpm�*autocorr-ko-7.1.8.1-8.el9_1.alma.noarch.rpm�9autocorr-vro-7.1.8.1-8.el9_1.alma.noarch.rpm�Blibreoffice-help-pt-PT-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-af-7.1.8.1-8.el9_1.alma.noarch.rpm�8libreoffice-help-it-7.1.8.1-8.el9_1.alma.x86_64.rpm�6libreoffice-help-hu-7.1.8.1-8.el9_1.alma.x86_64.rpm�|libreoffice-langpack-or-7.1.8.1-8.el9_1.alma.x86_64.rpm�9libreoffice-help-ja-7.1.8.1-8.el9_1.alma.x86_64.rpm�;libreoffice-help-lt-7.1.8.1-8.el9_1.alma.x86_64.rpm�Qlibreoffice-langpack-as-7.1.8.1-8.el9_1.alma.x86_64.rpm�.libreoffice-help-eu-7.1.8.1-8.el9_1.alma.x86_64.rpm�.autocorr-nl-7.1.8.1-8.el9_1.alma.noarch.rpm�[libreoffice-langpack-el-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-en-7.1.8.1-8.el9_1.alma.noarch.rpm�libreoffice-wiki-publisher-7.1.8.1-8.el9_1.alma.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-8.el9_1.alma.x86_64.rpm�3libreoffice-help-he-7.1.8.1-8.el9_1.alma.x86_64.rpm�blibreoffice-langpack-fi-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-de-7.1.8.1-8.el9_1.alma.noarch.rpm�1libreoffice-help-gl-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-8.el9_1.alma.x86_64.rpm�%autocorr-hsb-7.1.8.1-8.el9_1.alma.noarch.rpm�]libreoffice-langpack-eo-7.1.8.1-8.el9_1.alma.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-ru-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-uk-7.1.8.1-8.el9_1.alma.x86_64.rpm�Elibreoffice-help-si-7.1.8.1-8.el9_1.alma.x86_64.rpm�Xlibreoffice-langpack-da-7.1.8.1-8.el9_1.alma.x86_64.rpm�,autocorr-lt-7.1.8.1-8.el9_1.alma.noarch.rpm�elibreoffice-langpack-ga-7.1.8.1-8.el9_1.alma.x86_64.rpm�Klibreoffice-help-uk-7.1.8.1-8.el9_1.alma.x86_64.rpm�mlibreoffice-langpack-it-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-filters-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-si-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-xsltfilter-7.1.8.1-8.el9_1.alma.x86_64.rpm�!autocorr-fi-7.1.8.1-8.el9_1.alma.noarch.rpm�+libreoffice-help-eo-7.1.8.1-8.el9_1.alma.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-8.el9_1.alma.x86_64.rpm�
libreoffice-langpack-tn-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-8.el9_1.alma.x86_64.rpm�qlibreoffice-langpack-ko-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-es-7.1.8.1-8.el9_1.alma.noarch.rpm�alibreoffice-langpack-fa-7.1.8.1-8.el9_1.alma.x86_64.rpm�Rlibreoffice-langpack-bg-7.1.8.1-8.el9_1.alma.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-8.el9_1.alma.x86_64.rpm�flibreoffice-langpack-gl-7.1.8.1-8.el9_1.alma.x86_64.rpm�"autocorr-fr-7.1.8.1-8.el9_1.alma.noarch.rpm�2autocorr-ru-7.1.8.1-8.el9_1.alma.noarch.rpm�Olibreoffice-data-7.1.8.1-8.el9_1.alma.noarch.rpm�	libreoffice-langpack-sv-7.1.8.1-8.el9_1.alma.x86_64.rpm�4libreoffice-help-hi-7.1.8.1-8.el9_1.alma.x86_64.rpm�\libreoffice-langpack-en-7.1.8.1-8.el9_1.alma.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-8.el9_1.alma.x86_64.rpm�ilibreoffice-langpack-hi-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-pyuno-7.1.8.1-8.el9_1.alma.x86_64.rpm�(libreoffice-help-dz-7.1.8.1-8.el9_1.alma.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-8.el9_1.alma.x86_64.rpm�Flibreoffice-help-sk-7.1.8.1-8.el9_1.alma.x86_64.rpm�(autocorr-it-7.1.8.1-8.el9_1.alma.noarch.rpm�Slibreoffice-langpack-bn-7.1.8.1-8.el9_1.alma.x86_64.rpm�-autocorr-mn-7.1.8.1-8.el9_1.alma.noarch.rpm�&autocorr-hu-7.1.8.1-8.el9_1.alma.noarch.rpm�rlibreoffice-langpack-lt-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-8.el9_1.alma.x86_64.rpm�{libreoffice-langpack-nso-7.1.8.1-8.el9_1.alma.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-base-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-calc-7.1.8.1-8.el9_1.alma.x86_64.rpm�Nlibreoffice-impress-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-ogltrans-7.1.8.1-8.el9_1.alma.x86_64.rpm�Plibreoffice-langpack-ar-7.1.8.1-8.el9_1.alma.x86_64.rpm�:autocorr-zh-7.1.8.1-8.el9_1.alma.noarch.rpm�)libreoffice-help-el-7.1.8.1-8.el9_1.alma.x86_64.rpm�jlibreoffice-langpack-hr-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-core-7.1.8.1-8.el9_1.alma.x86_64.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-8.el9_1.alma.noarch.rpm�$autocorr-hr-7.1.8.1-8.el9_1.alma.noarch.rpm�Clibreoffice-help-ro-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-ure-7.1.8.1-8.el9_1.alma.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-8.el9_1.alma.x86_64.rpm�)autocorr-ja-7.1.8.1-8.el9_1.alma.noarch.rpm� libreoffice-gtk3-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-te-7.1.8.1-8.el9_1.alma.x86_64.rpm�libreoffice-langpack-ve-7.1.8.1-8.el9_1.alma.x86_64.rpm�autocorr-el-7.1.8.1-8.el9_1.alma.noarch.rpm�Ilibreoffice-help-ta-7.1.8.1-8.el9_1.alma.x86_64.rpm�llibreoffice-langpack-id-7.1.8.1-8.el9_1.alma.x86_64.rpm�ylibreoffice-langpack-nn-7.1.8.1-8.el9_1.alma.x86_64.rpm����6�{	�/�.securityModerate: postgresql-jdbc security update��A�khttps://access.redhat.com/errata/RHSA-2023:0318RHSA-2023:0318RHSA-2023:0318
https://access.redhat.com/security/cve/CVE-2022-31197CVE-2022-31197CVE-2022-31197https://bugzilla.redhat.com/21294282129428https://errata.almalinux.org/9/ALSA-2023-0318.htmlALSA-2023:0318ALSA-2023:0318�}�Qpostgresql-jdbc-42.2.18-6.el9_1.noarch.rpm�}�Qpostgresql-jdbc-42.2.18-6.el9_1.noarch.rpm����d�|	�;�pBBBBBBBBBsecurityModerate: nodejs and nodejs-nodemon security, bug fix, and enhancement update��,�e
https://access.redhat.com/errata/RHSA-2023:0321RHSA-2023:0321RHSA-2023:0321
https://access.redhat.com/security/cve/CVE-2021-44906CVE-2021-44906CVE-2021-44906https://access.redhat.com/security/cve/CVE-2022-3517CVE-2022-3517CVE-2022-3517https://access.redhat.com/security/cve/CVE-2022-35256CVE-2022-35256CVE-2022-35256https://access.redhat.com/security/cve/CVE-2022-43548CVE-2022-43548CVE-2022-43548https://bugzilla.redhat.com/20660092066009https://bugzilla.redhat.com/21305182130518https://bugzilla.redhat.com/21346092134609https://bugzilla.redhat.com/21409112140911https://errata.almalinux.org/9/ALSA-2023-0321.htmlALSA-2023:0321ALSA-2023:0321@�nodejs-docs-16.18.1-3.el9_1.noarch.rpmo�nodejs-libs-16.18.1-3.el9_1.i686.rpm�9�$nodejs-nodemon-2.0.20-2.el9_1.noarch.rpm:�nodejs-16.18.1-3.el9_1.x86_64.rpmo�nodejs-libs-16.18.1-3.el9_1.x86_64.rpmb�nodejs-full-i18n-16.18.1-3.el9_1.x86_64.rpmc�npm-8.19.2-1.16.18.1.3.el9_1.x86_64.rpm@�nodejs-docs-16.18.1-3.el9_1.noarch.rpmo�nodejs-libs-16.18.1-3.el9_1.i686.rpm�9�$nodejs-nodemon-2.0.20-2.el9_1.noarch.rpm:�nodejs-16.18.1-3.el9_1.x86_64.rpmo�nodejs-libs-16.18.1-3.el9_1.x86_64.rpmb�nodejs-full-i18n-16.18.1-3.el9_1.x86_64.rpmc�npm-8.19.2-1.16.18.1.3.el9_1.x86_64.rpm�����}	��|BBBBBBBBBBsecurityModerate: go-toolset and golang security and bug fix update���https://access.redhat.com/errata/RHSA-2023:0328RHSA-2023:0328RHSA-2023:0328
https://access.redhat.com/security/cve/CVE-2022-2879CVE-2022-2879CVE-2022-2879https://access.redhat.com/security/cve/CVE-2022-2880CVE-2022-2880CVE-2022-2880https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://bugzilla.redhat.com/21328672132867https://bugzilla.redhat.com/21328682132868https://bugzilla.redhat.com/21328722132872https://errata.almalinux.org/9/ALSA-2023-0328.htmlALSA-2023:0328ALSA-2023:0328�t�lgolang-race-1.18.9-1.el9_1.x86_64.rpm��lgo-toolset-1.18.9-1.el9_1.x86_64.rpm��lgolang-tests-1.18.9-1.el9_1.noarch.rpm�?�lgolang-bin-1.18.9-1.el9_1.x86_64.rpm�>�lgolang-1.18.9-1.el9_1.x86_64.rpm��lgolang-docs-1.18.9-1.el9_1.noarch.rpm��lgolang-misc-1.18.9-1.el9_1.noarch.rpm��lgolang-src-1.18.9-1.el9_1.noarch.rpm�t�lgolang-race-1.18.9-1.el9_1.x86_64.rpm��lgo-toolset-1.18.9-1.el9_1.x86_64.rpm��lgolang-tests-1.18.9-1.el9_1.noarch.rpm�?�lgolang-bin-1.18.9-1.el9_1.x86_64.rpm�>�lgolang-1.18.9-1.el9_1.x86_64.rpm��lgolang-docs-1.18.9-1.el9_1.noarch.rpm��lgolang-misc-1.18.9-1.el9_1.noarch.rpm��lgolang-src-1.18.9-1.el9_1.noarch.rpm�����~	��IBsecurityModerate: curl security update��(�&https://access.redhat.com/errata/RHSA-2023:0333RHSA-2023:0333RHSA-2023:0333
https://access.redhat.com/security/cve/CVE-2022-32221CVE-2022-32221CVE-2022-32221https://bugzilla.redhat.com/21354112135411https://errata.almalinux.org/9/ALSA-2023-0333.htmlALSA-2023:0333ALSA-2023:0333W�Clibcurl-devel-7.76.1-19.el9_1.1.i686.rpmW�Clibcurl-devel-7.76.1-19.el9_1.1.x86_64.rpmW�Clibcurl-devel-7.76.1-19.el9_1.1.i686.rpmW�Clibcurl-devel-7.76.1-19.el9_1.1.x86_64.rpm�����	��MBBBBBBBBBsecurityImportant: kernel security and bug fix update��N�;https://access.redhat.com/errata/RHSA-2023:0334RHSA-2023:0334RHSA-2023:0334
https://access.redhat.com/security/cve/CVE-2022-2959CVE-2022-2959CVE-2022-2959https://access.redhat.com/security/cve/CVE-2022-2964CVE-2022-2964CVE-2022-2964https://access.redhat.com/security/cve/CVE-2022-30594CVE-2022-30594CVE-2022-30594https://access.redhat.com/security/cve/CVE-2022-3077CVE-2022-3077CVE-2022-3077https://access.redhat.com/security/cve/CVE-2022-4139CVE-2022-4139CVE-2022-4139https://access.redhat.com/security/cve/CVE-2022-43945CVE-2022-43945CVE-2022-43945https://bugzilla.redhat.com/20674822067482https://bugzilla.redhat.com/20853002085300https://bugzilla.redhat.com/21036812103681https://bugzilla.redhat.com/21233092123309https://bugzilla.redhat.com/21417522141752https://bugzilla.redhat.com/21475722147572https://errata.almalinux.org/9/ALSA-2023-0334.htmlALSA-2023:0334ALSA-2023:0334Q� perf-5.14.0-162.12.1.el9_1.x86_64.rpm0� kernel-doc-5.14.0-162.12.1.el9_1.noarch.rpmN� kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpmP� kernel-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpmM� kernel-debug-devel-5.14.0-162.12.1.el9_1.x86_64.rpmO� kernel-devel-5.14.0-162.12.1.el9_1.x86_64.rpmQ� perf-5.14.0-162.12.1.el9_1.x86_64.rpm0� kernel-doc-5.14.0-162.12.1.el9_1.noarch.rpmN� kernel-debug-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpmP� kernel-devel-matched-5.14.0-162.12.1.el9_1.x86_64.rpmM� kernel-debug-devel-5.14.0-162.12.1.el9_1.x86_64.rpmO� kernel-devel-5.14.0-162.12.1.el9_1.x86_64.rpm����d�	� �YBBBBBsecurityModerate: dbus security update��	�^https://access.redhat.com/errata/RHSA-2023:0335RHSA-2023:0335RHSA-2023:0335
https://access.redhat.com/security/cve/CVE-2022-42010CVE-2022-42010CVE-2022-42010https://access.redhat.com/security/cve/CVE-2022-42011CVE-2022-42011CVE-2022-42011https://access.redhat.com/security/cve/CVE-2022-42012CVE-2022-42012CVE-2022-42012https://bugzilla.redhat.com/21336162133616https://bugzilla.redhat.com/21336172133617https://bugzilla.redhat.com/21336182133618https://errata.almalinux.org/9/ALSA-2023-0335.htmlALSA-2023:0335ALSA-2023:0335�E�0dbus-daemon-1.12.20-7.el9_1.x86_64.rpm�F�0dbus-devel-1.12.20-7.el9_1.x86_64.rpm�F�0dbus-devel-1.12.20-7.el9_1.i686.rpm�F�0dbus-x11-1.12.20-7.el9_1.x86_64.rpm�E�0dbus-daemon-1.12.20-7.el9_1.x86_64.rpm�F�0dbus-devel-1.12.20-7.el9_1.x86_64.rpm�F�0dbus-devel-1.12.20-7.el9_1.i686.rpm�F�0dbus-x11-1.12.20-7.el9_1.x86_64.rpm�����	�&�aBBBsecurityModerate: systemd security update��g�Qhttps://access.redhat.com/errata/RHSA-2023:0336RHSA-2023:0336RHSA-2023:0336
https://access.redhat.com/security/cve/CVE-2022-3821CVE-2022-3821CVE-2022-3821https://bugzilla.redhat.com/21393272139327https://errata.almalinux.org/9/ALSA-2023-0336.htmlALSA-2023:0336ALSA-2023:0336�Y�4systemd-devel-250-12.el9_1.1.x86_64.rpm�Y�4systemd-devel-250-12.el9_1.1.i686.rpm�{�4systemd-journal-remote-250-12.el9_1.1.x86_64.rpm�Y�4systemd-devel-250-12.el9_1.1.x86_64.rpm�Y�4systemd-devel-250-12.el9_1.1.i686.rpm�{�4systemd-journal-remote-250-12.el9_1.1.x86_64.rpm�����	�*�gBsecurityModerate: expat security update��8�}https://access.redhat.com/errata/RHSA-2023:0337RHSA-2023:0337RHSA-2023:0337
https://access.redhat.com/security/cve/CVE-2022-43680CVE-2022-43680CVE-2022-43680https://bugzilla.redhat.com/21400592140059https://errata.almalinux.org/9/ALSA-2023-0337.htmlALSA-2023:0337ALSA-2023:0337�P�%expat-devel-2.4.9-1.el9_1.1.i686.rpm�P�%expat-devel-2.4.9-1.el9_1.1.x86_64.rpm�P�%expat-devel-2.4.9-1.el9_1.1.i686.rpm�P�%expat-devel-2.4.9-1.el9_1.1.x86_64.rpm�����	�.�kBsecurityModerate: libxml2 security update��5�Fhttps://access.redhat.com/errata/RHSA-2023:0338RHSA-2023:0338RHSA-2023:0338
https://access.redhat.com/security/cve/CVE-2022-40303CVE-2022-40303CVE-2022-40303https://access.redhat.com/security/cve/CVE-2022-40304CVE-2022-40304CVE-2022-40304https://bugzilla.redhat.com/21362662136266https://bugzilla.redhat.com/21362882136288https://errata.almalinux.org/9/ALSA-2023-0338.htmlALSA-2023:0338ALSA-2023:0338�u�0libxml2-devel-2.9.13-3.el9_1.x86_64.rpm�u�0libxml2-devel-2.9.13-3.el9_1.i686.rpm�u�0libxml2-devel-2.9.13-3.el9_1.x86_64.rpm�u�0libxml2-devel-2.9.13-3.el9_1.i686.rpm���� �	�5�oBBBBsecurityModerate: sqlite security update��{�<https://access.redhat.com/errata/RHSA-2023:0339RHSA-2023:0339RHSA-2023:0339
https://access.redhat.com/security/cve/CVE-2022-35737CVE-2022-35737CVE-2022-35737https://bugzilla.redhat.com/21102912110291https://errata.almalinux.org/9/ALSA-2023-0339.htmlALSA-2023:0339ALSA-2023:0339�h�lsqlite-3.34.1-6.el9_1.i686.rpm�i�lsqlite-devel-3.34.1-6.el9_1.x86_64.rpm�h�lsqlite-3.34.1-6.el9_1.x86_64.rpm�i�lsqlite-devel-3.34.1-6.el9_1.i686.rpm�h�lsqlite-3.34.1-6.el9_1.i686.rpm�i�lsqlite-devel-3.34.1-6.el9_1.x86_64.rpm�h�lsqlite-3.34.1-6.el9_1.x86_64.rpm�i�lsqlite-devel-3.34.1-6.el9_1.i686.rpm����y�	�;�vBBBsecurityModerate: libtasn1 security update��7�uhttps://access.redhat.com/errata/RHSA-2023:0343RHSA-2023:0343RHSA-2023:0343
https://access.redhat.com/security/cve/CVE-2021-46848CVE-2021-46848CVE-2021-46848https://bugzilla.redhat.com/21400582140058https://errata.almalinux.org/9/ALSA-2023-0343.htmlALSA-2023:0343ALSA-2023:0343�z�=libtasn1-devel-4.16.0-8.el9_1.i686.rpm�k�=libtasn1-tools-4.16.0-8.el9_1.x86_64.rpm�z�=libtasn1-devel-4.16.0-8.el9_1.x86_64.rpm�z�=libtasn1-devel-4.16.0-8.el9_1.i686.rpm�k�=libtasn1-tools-4.16.0-8.el9_1.x86_64.rpm�z�=libtasn1-devel-4.16.0-8.el9_1.x86_64.rpm����W�	��|BBBBsecurityImportant: libXpm security update��,�;https://access.redhat.com/errata/RHSA-2023:0383RHSA-2023:0383RHSA-2023:0383
https://access.redhat.com/security/cve/CVE-2022-44617CVE-2022-44617CVE-2022-44617https://access.redhat.com/security/cve/CVE-2022-46285CVE-2022-46285CVE-2022-46285https://access.redhat.com/security/cve/CVE-2022-4883CVE-2022-4883CVE-2022-4883https://bugzilla.redhat.com/21600922160092https://bugzilla.redhat.com/21601932160193https://bugzilla.redhat.com/21602132160213https://errata.almalinux.org/9/ALSA-2023-0383.htmlALSA-2023:0383ALSA-2023:0383�Y�olibXpm-devel-3.5.13-8.el9_1.x86_64.rpm�X�olibXpm-3.5.13-8.el9_1.x86_64.rpm�X�olibXpm-3.5.13-8.el9_1.i686.rpm�Y�olibXpm-devel-3.5.13-8.el9_1.i686.rpm�Y�olibXpm-devel-3.5.13-8.el9_1.x86_64.rpm�X�olibXpm-3.5.13-8.el9_1.x86_64.rpm�X�olibXpm-3.5.13-8.el9_1.i686.rpm�Y�olibXpm-devel-3.5.13-8.el9_1.i686.rpm�����	��CsecurityImportant: thunderbird security update��g�https://access.redhat.com/errata/RHSA-2023:0476RHSA-2023:0476RHSA-2023:0476
https://access.redhat.com/security/cve/CVE-2022-46871CVE-2022-46871CVE-2022-46871https://access.redhat.com/security/cve/CVE-2022-46877CVE-2022-46877CVE-2022-46877https://access.redhat.com/security/cve/CVE-2023-23598CVE-2023-23598CVE-2023-23598https://access.redhat.com/security/cve/CVE-2023-23599CVE-2023-23599CVE-2023-23599https://access.redhat.com/security/cve/CVE-2023-23601CVE-2023-23601CVE-2023-23601https://access.redhat.com/security/cve/CVE-2023-23602CVE-2023-23602CVE-2023-23602https://access.redhat.com/security/cve/CVE-2023-23603CVE-2023-23603CVE-2023-23603https://access.redhat.com/security/cve/CVE-2023-23605CVE-2023-23605CVE-2023-23605https://bugzilla.redhat.com/21623362162336https://bugzilla.redhat.com/21623382162338https://bugzilla.redhat.com/21623392162339https://bugzilla.redhat.com/21623402162340https://bugzilla.redhat.com/21623412162341https://bugzilla.redhat.com/21623422162342https://bugzilla.redhat.com/21623432162343https://bugzilla.redhat.com/21623442162344https://errata.almalinux.org/9/ALSA-2023-0476.htmlALSA-2023:0476ALSA-2023:04769�`thunderbird-102.7.1-1.el9_1.alma.x86_64.rpm9�`thunderbird-102.7.1-1.el9_1.alma.x86_64.rpm���D�	��FsecurityImportant: thunderbird security update��s�%https://access.redhat.com/errata/RHSA-2023:0608RHSA-2023:0608RHSA-2023:0608
https://access.redhat.com/security/cve/CVE-2023-0430CVE-2023-0430CVE-2023-0430https://bugzilla.redhat.com/21665912166591https://errata.almalinux.org/9/ALSA-2023-0608.htmlALSA-2023:0608ALSA-2023:06089�athunderbird-102.7.1-2.el9_1.alma.x86_64.rpm9�athunderbird-102.7.1-2.el9_1.alma.x86_64.rpm����o�		��IBBBBBBBBBBBBBBBBBBsecurityImportant: git security update���Yhttps://access.redhat.com/errata/RHSA-2023:0611RHSA-2023:0611RHSA-2023:0611
https://access.redhat.com/security/cve/CVE-2022-23521CVE-2022-23521CVE-2022-23521https://access.redhat.com/security/cve/CVE-2022-41903CVE-2022-41903CVE-2022-41903https://bugzilla.redhat.com/21620552162055https://bugzilla.redhat.com/21620562162056https://errata.almalinux.org/9/ALSA-2023-0611.htmlALSA-2023:0611ALSA-2023:0611�rXgitweb-2.31.1-3.el9_1.noarch.rpm�	Xperl-Git-2.31.1-3.el9_1.noarch.rpm�mXgit-email-2.31.1-3.el9_1.noarch.rpm�kXgit-all-2.31.1-3.el9_1.noarch.rpm�Xgit-subtree-2.31.1-3.el9_1.x86_64.rpm�|Xgit-core-2.31.1-3.el9_1.x86_64.rpm�lXgit-core-doc-2.31.1-3.el9_1.noarch.rpm�nXgit-gui-2.31.1-3.el9_1.noarch.rpm�{Xgit-2.31.1-3.el9_1.x86_64.rpm�qXgitk-2.31.1-3.el9_1.noarch.rpm�~Xgit-daemon-2.31.1-3.el9_1.x86_64.rpm�oXgit-instaweb-2.31.1-3.el9_1.noarch.rpm�}Xgit-credential-libsecret-2.31.1-3.el9_1.x86_64.rpm�
Xperl-Git-SVN-2.31.1-3.el9_1.noarch.rpm�pXgit-svn-2.31.1-3.el9_1.noarch.rpm�rXgitweb-2.31.1-3.el9_1.noarch.rpm�	Xperl-Git-2.31.1-3.el9_1.noarch.rpm�mXgit-email-2.31.1-3.el9_1.noarch.rpm�kXgit-all-2.31.1-3.el9_1.noarch.rpm�Xgit-subtree-2.31.1-3.el9_1.x86_64.rpm�|Xgit-core-2.31.1-3.el9_1.x86_64.rpm�lXgit-core-doc-2.31.1-3.el9_1.noarch.rpm�nXgit-gui-2.31.1-3.el9_1.noarch.rpm�{Xgit-2.31.1-3.el9_1.x86_64.rpm�qXgitk-2.31.1-3.el9_1.noarch.rpm�~Xgit-daemon-2.31.1-3.el9_1.x86_64.rpm�oXgit-instaweb-2.31.1-3.el9_1.noarch.rpm�}Xgit-credential-libsecret-2.31.1-3.el9_1.x86_64.rpm�
Xperl-Git-SVN-2.31.1-3.el9_1.noarch.rpm�pXgit-svn-2.31.1-3.el9_1.noarch.rpm�����
	�)�^BBBBBBBBBsecurityImportant: tigervnc security update��q�_https://access.redhat.com/errata/RHSA-2023:0622RHSA-2023:0622RHSA-2023:0622
https://access.redhat.com/security/cve/CVE-2023-0494CVE-2023-0494CVE-2023-0494https://bugzilla.redhat.com/21659952165995https://errata.almalinux.org/9/ALSA-2023-0622.htmlALSA-2023:0622ALSA-2023:0622��Ctigervnc-icons-1.12.0-5.el9_1.1.noarch.rpm�l�Ctigervnc-server-1.12.0-5.el9_1.1.x86_64.rpm�k�Ctigervnc-1.12.0-5.el9_1.1.x86_64.rpm��Ctigervnc-selinux-1.12.0-5.el9_1.1.noarch.rpm�m�Ctigervnc-server-minimal-1.12.0-5.el9_1.1.x86_64.rpm�n�Ctigervnc-server-module-1.12.0-5.el9_1.1.x86_64.rpm��Ctigervnc-license-1.12.0-5.el9_1.1.noarch.rpm��Ctigervnc-icons-1.12.0-5.el9_1.1.noarch.rpm�l�Ctigervnc-server-1.12.0-5.el9_1.1.x86_64.rpm�k�Ctigervnc-1.12.0-5.el9_1.1.x86_64.rpm��Ctigervnc-selinux-1.12.0-5.el9_1.1.noarch.rpm�m�Ctigervnc-server-minimal-1.12.0-5.el9_1.1.x86_64.rpm�n�Ctigervnc-server-module-1.12.0-5.el9_1.1.x86_64.rpm��Ctigervnc-license-1.12.0-5.el9_1.1.noarch.rpm�����	�.�jBBsecurityImportant: firefox security update��P�Mhttps://access.redhat.com/errata/RHSA-2023:0810RHSA-2023:0810RHSA-2023:0810
https://access.redhat.com/security/cve/CVE-2023-0767CVE-2023-0767CVE-2023-0767https://access.redhat.com/security/cve/CVE-2023-25728CVE-2023-25728CVE-2023-25728https://access.redhat.com/security/cve/CVE-2023-25729CVE-2023-25729CVE-2023-25729https://access.redhat.com/security/cve/CVE-2023-25730CVE-2023-25730CVE-2023-25730https://access.redhat.com/security/cve/CVE-2023-25732CVE-2023-25732CVE-2023-25732https://access.redhat.com/security/cve/CVE-2023-25735CVE-2023-25735CVE-2023-25735https://access.redhat.com/security/cve/CVE-2023-25737CVE-2023-25737CVE-2023-25737https://access.redhat.com/security/cve/CVE-2023-25739CVE-2023-25739CVE-2023-25739https://access.redhat.com/security/cve/CVE-2023-25742CVE-2023-25742CVE-2023-25742https://access.redhat.com/security/cve/CVE-2023-25743CVE-2023-25743CVE-2023-25743https://access.redhat.com/security/cve/CVE-2023-25744CVE-2023-25744CVE-2023-25744https://access.redhat.com/security/cve/CVE-2023-25746CVE-2023-25746CVE-2023-25746https://bugzilla.redhat.com/21703742170374https://bugzilla.redhat.com/21703752170375https://bugzilla.redhat.com/21703762170376https://bugzilla.redhat.com/21703772170377https://bugzilla.redhat.com/21703782170378https://bugzilla.redhat.com/21703792170379https://bugzilla.redhat.com/21703812170381https://bugzilla.redhat.com/21703822170382https://bugzilla.redhat.com/21703832170383https://bugzilla.redhat.com/21703902170390https://bugzilla.redhat.com/21703912170391https://bugzilla.redhat.com/21704022170402https://errata.almalinux.org/9/ALSA-2023-0810.htmlALSA-2023:0810ALSA-2023:0810V�Lfirefox-x11-102.8.0-2.el9_1.alma.x86_64.rpm8�Lfirefox-102.8.0-2.el9_1.alma.x86_64.rpmV�Lfirefox-x11-102.8.0-2.el9_1.alma.x86_64.rpm8�Lfirefox-102.8.0-2.el9_1.alma.x86_64.rpm��Ԅ�	�1�osecurityImportant: thunderbird security update���xhttps://access.redhat.com/errata/RHSA-2023:0824RHSA-2023:0824RHSA-2023:0824
https://access.redhat.com/security/cve/CVE-2023-0616CVE-2023-0616CVE-2023-0616https://access.redhat.com/security/cve/CVE-2023-0767CVE-2023-0767CVE-2023-0767https://access.redhat.com/security/cve/CVE-2023-25728CVE-2023-25728CVE-2023-25728https://access.redhat.com/security/cve/CVE-2023-25729CVE-2023-25729CVE-2023-25729https://access.redhat.com/security/cve/CVE-2023-25730CVE-2023-25730CVE-2023-25730https://access.redhat.com/security/cve/CVE-2023-25732CVE-2023-25732CVE-2023-25732https://access.redhat.com/security/cve/CVE-2023-25735CVE-2023-25735CVE-2023-25735https://access.redhat.com/security/cve/CVE-2023-25737CVE-2023-25737CVE-2023-25737https://access.redhat.com/security/cve/CVE-2023-25739CVE-2023-25739CVE-2023-25739https://access.redhat.com/security/cve/CVE-2023-25742CVE-2023-25742CVE-2023-25742https://access.redhat.com/security/cve/CVE-2023-25743CVE-2023-25743CVE-2023-25743https://access.redhat.com/security/cve/CVE-2023-25744CVE-2023-25744CVE-2023-25744https://access.redhat.com/security/cve/CVE-2023-25746CVE-2023-25746CVE-2023-25746https://bugzilla.redhat.com/21703742170374https://bugzilla.redhat.com/21703752170375https://bugzilla.redhat.com/21703762170376https://bugzilla.redhat.com/21703772170377https://bugzilla.redhat.com/21703782170378https://bugzilla.redhat.com/21703792170379https://bugzilla.redhat.com/21703812170381https://bugzilla.redhat.com/21703822170382https://bugzilla.redhat.com/21703832170383https://bugzilla.redhat.com/21703902170390https://bugzilla.redhat.com/21703912170391https://bugzilla.redhat.com/21704022170402https://bugzilla.redhat.com/21713972171397https://errata.almalinux.org/9/ALSA-2023-0824.htmlALSA-2023:0824ALSA-2023:08249�Lthunderbird-102.8.0-2.el9_1.alma.x86_64.rpm9�Lthunderbird-102.8.0-2.el9_1.alma.x86_64.rpm��Ԉn�
	�>�rBBBBBBBBBBsecurityImportant: webkit2gtk3 security update��� https://access.redhat.com/errata/RHSA-2023:0903RHSA-2023:0903RHSA-2023:0903
https://access.redhat.com/security/cve/CVE-2023-23529CVE-2023-23529CVE-2023-23529https://bugzilla.redhat.com/21699342169934https://errata.almalinux.org/9/ALSA-2023-0903.htmlALSA-2023:0903ALSA-2023:0903=�twebkit2gtk3-jsc-2.36.7-1.el9_1.2.x86_64.rpm>�twebkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.x86_64.rpm=�twebkit2gtk3-jsc-2.36.7-1.el9_1.2.i686.rpm;�twebkit2gtk3-2.36.7-1.el9_1.2.x86_64.rpm;�twebkit2gtk3-2.36.7-1.el9_1.2.i686.rpm<�twebkit2gtk3-devel-2.36.7-1.el9_1.2.i686.rpm>�twebkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.i686.rpm<�twebkit2gtk3-devel-2.36.7-1.el9_1.2.x86_64.rpm=�twebkit2gtk3-jsc-2.36.7-1.el9_1.2.x86_64.rpm>�twebkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.x86_64.rpm=�twebkit2gtk3-jsc-2.36.7-1.el9_1.2.i686.rpm;�twebkit2gtk3-2.36.7-1.el9_1.2.x86_64.rpm;�twebkit2gtk3-2.36.7-1.el9_1.2.i686.rpm<�twebkit2gtk3-devel-2.36.7-1.el9_1.2.i686.rpm>�twebkit2gtk3-jsc-devel-2.36.7-1.el9_1.2.i686.rpm<�twebkit2gtk3-devel-2.36.7-1.el9_1.2.x86_64.rpm��݆;�	��BBBsecurityModerate: openssl security and bug fix update��5�"https://access.redhat.com/errata/RHSA-2023:0946RHSA-2023:0946RHSA-2023:0946
https://access.redhat.com/security/cve/CVE-2022-4203CVE-2022-4203CVE-2022-4203https://access.redhat.com/security/cve/CVE-2022-4304CVE-2022-4304CVE-2022-4304https://access.redhat.com/security/cve/CVE-2022-4450CVE-2022-4450CVE-2022-4450https://access.redhat.com/security/cve/CVE-2023-0215CVE-2023-0215CVE-2023-0215https://access.redhat.com/security/cve/CVE-2023-0216CVE-2023-0216CVE-2023-0216https://access.redhat.com/security/cve/CVE-2023-0217CVE-2023-0217CVE-2023-0217https://access.redhat.com/security/cve/CVE-2023-0286CVE-2023-0286CVE-2023-0286https://access.redhat.com/security/cve/CVE-2023-0401CVE-2023-0401CVE-2023-0401https://bugzilla.redhat.com/21644402164440https://bugzilla.redhat.com/21644872164487https://bugzilla.redhat.com/21644882164488https://bugzilla.redhat.com/21644922164492https://bugzilla.redhat.com/21644942164494https://bugzilla.redhat.com/21644972164497https://bugzilla.redhat.com/21644992164499https://bugzilla.redhat.com/21645002164500https://errata.almalinux.org/9/ALSA-2023-0946.htmlALSA-2023:0946ALSA-2023:0946�`�&openssl-perl-3.0.1-47.el9_1.x86_64.rpmt�&openssl-devel-3.0.1-47.el9_1.x86_64.rpmt�&openssl-devel-3.0.1-47.el9_1.i686.rpm�`�&openssl-perl-3.0.1-47.el9_1.x86_64.rpmt�&openssl-devel-3.0.1-47.el9_1.x86_64.rpmt�&openssl-devel-3.0.1-47.el9_1.i686.rpm����v�	��EBBBBBBBBBsecurityImportant: kernel security and bug fix update��W�~https://access.redhat.com/errata/RHSA-2023:0951RHSA-2023:0951RHSA-2023:0951
https://access.redhat.com/security/cve/CVE-2022-2873CVE-2022-2873CVE-2022-2873https://access.redhat.com/security/cve/CVE-2022-3564CVE-2022-3564CVE-2022-3564https://access.redhat.com/security/cve/CVE-2022-4378CVE-2022-4378CVE-2022-4378https://access.redhat.com/security/cve/CVE-2022-4379CVE-2022-4379CVE-2022-4379https://access.redhat.com/security/cve/CVE-2023-0179CVE-2023-0179CVE-2023-0179https://bugzilla.redhat.com/21190482119048https://bugzilla.redhat.com/21509992150999https://bugzilla.redhat.com/21525482152548https://bugzilla.redhat.com/21528072152807https://bugzilla.redhat.com/21617132161713https://errata.almalinux.org/9/ALSA-2023-0951.htmlALSA-2023:0951ALSA-2023:09510�!kernel-doc-5.14.0-162.18.1.el9_1.noarch.rpmM�!kernel-debug-devel-5.14.0-162.18.1.el9_1.x86_64.rpmQ�!perf-5.14.0-162.18.1.el9_1.x86_64.rpmN�!kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpmO�!kernel-devel-5.14.0-162.18.1.el9_1.x86_64.rpmP�!kernel-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpm0�!kernel-doc-5.14.0-162.18.1.el9_1.noarch.rpmM�!kernel-debug-devel-5.14.0-162.18.1.el9_1.x86_64.rpmQ�!perf-5.14.0-162.18.1.el9_1.x86_64.rpmN�!kernel-debug-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpmO�!kernel-devel-5.14.0-162.18.1.el9_1.x86_64.rpmP�!kernel-devel-matched-5.14.0-162.18.1.el9_1.x86_64.rpm�����	��QBBBBsecurityModerate: python3.9 security update��U�9https://access.redhat.com/errata/RHSA-2023:0953RHSA-2023:0953RHSA-2023:0953
https://access.redhat.com/security/cve/CVE-2022-45061CVE-2022-45061CVE-2022-45061https://bugzilla.redhat.com/21440722144072https://errata.almalinux.org/9/ALSA-2023-0953.htmlALSA-2023:0953ALSA-2023:0953S�rpython3-devel-3.9.14-1.el9_1.2.x86_64.rpmm�rpython-unversioned-command-3.9.14-1.el9_1.2.noarch.rpmS�rpython3-devel-3.9.14-1.el9_1.2.i686.rpm�a�rpython3-tkinter-3.9.14-1.el9_1.2.x86_64.rpmS�rpython3-devel-3.9.14-1.el9_1.2.x86_64.rpmm�rpython-unversioned-command-3.9.14-1.el9_1.2.noarch.rpmS�rpython3-devel-3.9.14-1.el9_1.2.i686.rpm�a�rpython3-tkinter-3.9.14-1.el9_1.2.x86_64.rpm����,�	��XBBBsecurityModerate: systemd security update���]https://access.redhat.com/errata/RHSA-2023:0954RHSA-2023:0954RHSA-2023:0954
https://access.redhat.com/security/cve/CVE-2022-4415CVE-2022-4415CVE-2022-4415https://access.redhat.com/security/cve/CVE-2022-45873CVE-2022-45873CVE-2022-45873https://bugzilla.redhat.com/21490632149063https://bugzilla.redhat.com/21555152155515https://errata.almalinux.org/9/ALSA-2023-0954.htmlALSA-2023:0954ALSA-2023:0954�Y�5systemd-devel-250-12.el9_1.3.i686.rpm�{�5systemd-journal-remote-250-12.el9_1.3.x86_64.rpm�Y�5systemd-devel-250-12.el9_1.3.x86_64.rpm�Y�5systemd-devel-250-12.el9_1.3.i686.rpm�{�5systemd-journal-remote-250-12.el9_1.3.x86_64.rpm�Y�5systemd-devel-250-12.el9_1.3.x86_64.rpm�����	� �^securityModerate: lua security update��k�8https://access.redhat.com/errata/RHSA-2023:0957RHSA-2023:0957RHSA-2023:0957
https://access.redhat.com/security/cve/CVE-2021-43519CVE-2021-43519CVE-2021-43519https://access.redhat.com/security/cve/CVE-2021-44964CVE-2021-44964CVE-2021-44964https://bugzilla.redhat.com/20476722047672https://bugzilla.redhat.com/20647722064772https://errata.almalinux.org/9/ALSA-2023-0957.htmlALSA-2023:0957ALSA-2023:0957�o�Ylua-5.4.4-2.el9_1.x86_64.rpm�o�Ylua-5.4.4-2.el9_1.x86_64.rpm����{�	�'�aBBBBsecurityModerate: vim security update��#�ehttps://access.redhat.com/errata/RHSA-2023:0958RHSA-2023:0958RHSA-2023:0958
https://access.redhat.com/security/cve/CVE-2022-47024CVE-2022-47024CVE-2022-47024https://bugzilla.redhat.com/21636132163613https://errata.almalinux.org/9/ALSA-2023-0958.htmlALSA-2023:0958ALSA-2023:0958�q�Uvim-X11-8.2.2637-20.el9_1.x86_64.rpm�s�Uvim-enhanced-8.2.2637-20.el9_1.x86_64.rpm�r�Uvim-common-8.2.2637-20.el9_1.x86_64.rpm�q�Uvim-X11-8.2.2637-20.el9_1.x86_64.rpm�s�Uvim-enhanced-8.2.2637-20.el9_1.x86_64.rpm�r�Uvim-common-8.2.2637-20.el9_1.x86_64.rpm����@�	��hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php security update���Whttps://access.redhat.com/errata/RHSA-2023:0965RHSA-2023:0965RHSA-2023:0965
https://access.redhat.com/security/cve/CVE-2022-31628CVE-2022-31628CVE-2022-31628https://access.redhat.com/security/cve/CVE-2022-31629CVE-2022-31629CVE-2022-31629https://access.redhat.com/security/cve/CVE-2022-31630CVE-2022-31630CVE-2022-31630https://access.redhat.com/security/cve/CVE-2022-31631CVE-2022-31631CVE-2022-31631https://access.redhat.com/security/cve/CVE-2022-37454CVE-2022-37454CVE-2022-37454https://bugzilla.redhat.com/21336872133687https://bugzilla.redhat.com/21336882133688https://bugzilla.redhat.com/21392802139280https://bugzilla.redhat.com/21402002140200https://bugzilla.redhat.com/21587912158791https://errata.almalinux.org/9/ALSA-2023-0965.htmlALSA-2023:0965ALSA-2023:0965�+$php-gd-8.0.27-1.el9_1.x86_64.rpm�8$php-xml-8.0.27-1.el9_1.x86_64.rpm�&$php-devel-8.0.27-1.el9_1.x86_64.rpm�,$php-gmp-8.0.27-1.el9_1.x86_64.rpm�/$php-mbstring-8.0.27-1.el9_1.x86_64.rpm�"$php-cli-8.0.27-1.el9_1.x86_64.rpm�5$php-process-8.0.27-1.el9_1.x86_64.rpm�.$php-ldap-8.0.27-1.el9_1.x86_64.rpm�($php-enchant-8.0.27-1.el9_1.x86_64.rpm�3$php-pdo-8.0.27-1.el9_1.x86_64.rpm�2$php-opcache-8.0.27-1.el9_1.x86_64.rpm�-$php-intl-8.0.27-1.el9_1.x86_64.rpm�#$php-common-8.0.27-1.el9_1.x86_64.rpm�1$php-odbc-8.0.27-1.el9_1.x86_64.rpm�'$php-embedded-8.0.27-1.el9_1.x86_64.rpm�!$php-bcmath-8.0.27-1.el9_1.x86_64.rpm�7$php-soap-8.0.27-1.el9_1.x86_64.rpm�0$php-mysqlnd-8.0.27-1.el9_1.x86_64.rpm�6$php-snmp-8.0.27-1.el9_1.x86_64.rpm�$$php-dba-8.0.27-1.el9_1.x86_64.rpm�*$php-fpm-8.0.27-1.el9_1.x86_64.rpm�W$php-8.0.27-1.el9_1.x86_64.rpm�)$php-ffi-8.0.27-1.el9_1.x86_64.rpm�4$php-pgsql-8.0.27-1.el9_1.x86_64.rpm�%$php-dbg-8.0.27-1.el9_1.x86_64.rpm�+$php-gd-8.0.27-1.el9_1.x86_64.rpm�8$php-xml-8.0.27-1.el9_1.x86_64.rpm�&$php-devel-8.0.27-1.el9_1.x86_64.rpm�,$php-gmp-8.0.27-1.el9_1.x86_64.rpm�/$php-mbstring-8.0.27-1.el9_1.x86_64.rpm�"$php-cli-8.0.27-1.el9_1.x86_64.rpm�5$php-process-8.0.27-1.el9_1.x86_64.rpm�.$php-ldap-8.0.27-1.el9_1.x86_64.rpm�($php-enchant-8.0.27-1.el9_1.x86_64.rpm�3$php-pdo-8.0.27-1.el9_1.x86_64.rpm�2$php-opcache-8.0.27-1.el9_1.x86_64.rpm�-$php-intl-8.0.27-1.el9_1.x86_64.rpm�#$php-common-8.0.27-1.el9_1.x86_64.rpm�1$php-odbc-8.0.27-1.el9_1.x86_64.rpm�'$php-embedded-8.0.27-1.el9_1.x86_64.rpm�!$php-bcmath-8.0.27-1.el9_1.x86_64.rpm�7$php-soap-8.0.27-1.el9_1.x86_64.rpm�0$php-mysqlnd-8.0.27-1.el9_1.x86_64.rpm�6$php-snmp-8.0.27-1.el9_1.x86_64.rpm�$$php-dba-8.0.27-1.el9_1.x86_64.rpm�*$php-fpm-8.0.27-1.el9_1.x86_64.rpm�W$php-8.0.27-1.el9_1.x86_64.rpm�)$php-ffi-8.0.27-1.el9_1.x86_64.rpm�4$php-pgsql-8.0.27-1.el9_1.x86_64.rpm�%$php-dbg-8.0.27-1.el9_1.x86_64.rpm����F�	�/�[BBBBBBBBBBBBBBBBBBsecurityModerate: httpd security and bug fix update��_�Ihttps://access.redhat.com/errata/RHSA-2023:0970RHSA-2023:0970RHSA-2023:0970
https://access.redhat.com/security/cve/CVE-2006-20001CVE-2006-20001CVE-2006-20001https://access.redhat.com/security/cve/CVE-2022-36760CVE-2022-36760CVE-2022-36760https://access.redhat.com/security/cve/CVE-2022-37436CVE-2022-37436CVE-2022-37436https://bugzilla.redhat.com/21617732161773https://bugzilla.redhat.com/21617742161774https://bugzilla.redhat.com/21617772161777https://errata.almalinux.org/9/ALSA-2023-0970.htmlALSA-2023:0970ALSA-2023:0970�U�.mod_session-2.4.53-7.el9_1.1.x86_64.rpm�T�*mod_proxy_html-2.4.53-7.el9_1.1.x86_64.rpm��.httpd-filesystem-2.4.53-7.el9_1.1.noarch.rpm�R�.mod_ldap-2.4.53-7.el9_1.1.x86_64.rpm�L�.httpd-core-2.4.53-7.el9_1.1.x86_64.rpm�S�.mod_lua-2.4.53-7.el9_1.1.x86_64.rpm��.httpd-manual-2.4.53-7.el9_1.1.noarch.rpm�N�.httpd-tools-2.4.53-7.el9_1.1.x86_64.rpm�K�.httpd-2.4.53-7.el9_1.1.x86_64.rpm�M�.httpd-devel-2.4.53-7.el9_1.1.x86_64.rpm�V�*mod_ssl-2.4.53-7.el9_1.1.x86_64.rpm�U�.mod_session-2.4.53-7.el9_1.1.x86_64.rpm�T�*mod_proxy_html-2.4.53-7.el9_1.1.x86_64.rpm��.httpd-filesystem-2.4.53-7.el9_1.1.noarch.rpm�R�.mod_ldap-2.4.53-7.el9_1.1.x86_64.rpm�L�.httpd-core-2.4.53-7.el9_1.1.x86_64.rpm�S�.mod_lua-2.4.53-7.el9_1.1.x86_64.rpm��.httpd-manual-2.4.53-7.el9_1.1.noarch.rpm�N�.httpd-tools-2.4.53-7.el9_1.1.x86_64.rpm�K�.httpd-2.4.53-7.el9_1.1.x86_64.rpm�M�.httpd-devel-2.4.53-7.el9_1.1.x86_64.rpm�V�*mod_ssl-2.4.53-7.el9_1.1.x86_64.rpm����t�	�2�psecurityImportant: pesign security update��(�
https://access.redhat.com/errata/RHSA-2023:1067RHSA-2023:1067RHSA-2023:1067
https://access.redhat.com/security/cve/CVE-2022-3560CVE-2022-3560CVE-2022-3560https://bugzilla.redhat.com/21354202135420https://errata.almalinux.org/9/ALSA-2023-1067.htmlALSA-2023:1067ALSA-2023:1067��fpesign-115-6.el9_1.x86_64.rpm��fpesign-115-6.el9_1.x86_64.rpm����\�	�;�sBBBBBBsecurityModerate: libjpeg-turbo security update��5�.https://access.redhat.com/errata/RHSA-2023:1068RHSA-2023:1068RHSA-2023:1068
https://access.redhat.com/security/cve/CVE-2021-46822CVE-2021-46822CVE-2021-46822https://bugzilla.redhat.com/21000442100044https://errata.almalinux.org/9/ALSA-2023-1068.htmlALSA-2023:1068ALSA-2023:1068�Z�libjpeg-turbo-2.0.90-6.el9_1.x86_64.rpm�[�libjpeg-turbo-devel-2.0.90-6.el9_1.x86_64.rpm�Z�libjpeg-turbo-2.0.90-6.el9_1.i686.rpm�p�libjpeg-turbo-utils-2.0.90-6.el9_1.x86_64.rpm�[�libjpeg-turbo-devel-2.0.90-6.el9_1.i686.rpm�Z�libjpeg-turbo-2.0.90-6.el9_1.x86_64.rpm�[�libjpeg-turbo-devel-2.0.90-6.el9_1.x86_64.rpm�Z�libjpeg-turbo-2.0.90-6.el9_1.i686.rpm�p�libjpeg-turbo-utils-2.0.90-6.el9_1.x86_64.rpm�[�libjpeg-turbo-devel-2.0.90-6.el9_1.i686.rpm�����	��|BBBBBBBBBsecurityModerate: gnutls security and bug fix update��c�https://access.redhat.com/errata/RHSA-2023:1141RHSA-2023:1141RHSA-2023:1141
https://access.redhat.com/security/cve/CVE-2023-0361CVE-2023-0361CVE-2023-0361https://bugzilla.redhat.com/21625962162596https://errata.almalinux.org/9/ALSA-2023-1141.htmlALSA-2023:1141ALSA-2023:1141�&�Lgnutls-c++-3.7.6-18.el9_1.x86_64.rpm�(�Lgnutls-devel-3.7.6-18.el9_1.i686.rpm�s�Lgnutls-utils-3.7.6-18.el9_1.x86_64.rpm�'�Lgnutls-dane-3.7.6-18.el9_1.i686.rpm�(�Lgnutls-devel-3.7.6-18.el9_1.x86_64.rpm�&�Lgnutls-c++-3.7.6-18.el9_1.i686.rpm�'�Lgnutls-dane-3.7.6-18.el9_1.x86_64.rpm�&�Lgnutls-c++-3.7.6-18.el9_1.x86_64.rpm�(�Lgnutls-devel-3.7.6-18.el9_1.i686.rpm�s�Lgnutls-utils-3.7.6-18.el9_1.x86_64.rpm�'�Lgnutls-dane-3.7.6-18.el9_1.i686.rpm�(�Lgnutls-devel-3.7.6-18.el9_1.x86_64.rpm�&�Lgnutls-c++-3.7.6-18.el9_1.i686.rpm�'�Lgnutls-dane-3.7.6-18.el9_1.x86_64.rpm�����	��HBBsecurityImportant: firefox security update���%https://access.redhat.com/errata/RHSA-2023:1337RHSA-2023:1337RHSA-2023:1337
https://access.redhat.com/security/cve/CVE-2023-25751CVE-2023-25751CVE-2023-25751https://access.redhat.com/security/cve/CVE-2023-25752CVE-2023-25752CVE-2023-25752https://access.redhat.com/security/cve/CVE-2023-28162CVE-2023-28162CVE-2023-28162https://access.redhat.com/security/cve/CVE-2023-28164CVE-2023-28164CVE-2023-28164https://access.redhat.com/security/cve/CVE-2023-28176CVE-2023-28176CVE-2023-28176https://bugzilla.redhat.com/21784582178458https://bugzilla.redhat.com/21784602178460https://bugzilla.redhat.com/21784662178466https://bugzilla.redhat.com/21784702178470https://bugzilla.redhat.com/21784722178472https://errata.almalinux.org/9/ALSA-2023-1337.htmlALSA-2023:1337ALSA-2023:1337V�firefox-x11-102.9.0-3.el9_1.alma.x86_64.rpm8�firefox-102.9.0-3.el9_1.alma.x86_64.rpmV�firefox-x11-102.9.0-3.el9_1.alma.x86_64.rpm8�firefox-102.9.0-3.el9_1.alma.x86_64.rpm���G�	�/�MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: nss security and bug fix update��'�https://access.redhat.com/errata/RHSA-2023:1368RHSA-2023:1368RHSA-2023:1368
https://access.redhat.com/security/cve/CVE-2023-0767CVE-2023-0767CVE-2023-0767https://bugzilla.redhat.com/21703772170377https://errata.almalinux.org/9/ALSA-2023-1368.htmlALSA-2023:1368ALSA-2023:1368�GAnss-softokn-devel-3.79.0-17.el9_1.i686.rpm�B�}nspr-4.34.0-17.el9_1.i686.rpm�vAnss-tools-3.79.0-17.el9_1.x86_64.rpm�KAnss-util-devel-3.79.0-17.el9_1.x86_64.rpm�IAnss-softokn-freebl-devel-3.79.0-17.el9_1.x86_64.rpm�FAnss-softokn-3.79.0-17.el9_1.i686.rpm�DAnss-3.79.0-17.el9_1.i686.rpm�EAnss-devel-3.79.0-17.el9_1.x86_64.rpm�uAnss-sysinit-3.79.0-17.el9_1.x86_64.rpm�JAnss-util-3.79.0-17.el9_1.x86_64.rpm�JAnss-util-3.79.0-17.el9_1.i686.rpm�IAnss-softokn-freebl-devel-3.79.0-17.el9_1.i686.rpm�HAnss-softokn-freebl-3.79.0-17.el9_1.x86_64.rpm�C�}nspr-devel-4.34.0-17.el9_1.i686.rpm�B�}nspr-4.34.0-17.el9_1.x86_64.rpm�HAnss-softokn-freebl-3.79.0-17.el9_1.i686.rpm�EAnss-devel-3.79.0-17.el9_1.i686.rpm�C�}nspr-devel-4.34.0-17.el9_1.x86_64.rpm�DAnss-3.79.0-17.el9_1.x86_64.rpm�GAnss-softokn-devel-3.79.0-17.el9_1.x86_64.rpm�FAnss-softokn-3.79.0-17.el9_1.x86_64.rpm�KAnss-util-devel-3.79.0-17.el9_1.i686.rpm�GAnss-softokn-devel-3.79.0-17.el9_1.i686.rpm�B�}nspr-4.34.0-17.el9_1.i686.rpm�vAnss-tools-3.79.0-17.el9_1.x86_64.rpm�KAnss-util-devel-3.79.0-17.el9_1.x86_64.rpm�IAnss-softokn-freebl-devel-3.79.0-17.el9_1.x86_64.rpm�FAnss-softokn-3.79.0-17.el9_1.i686.rpm�DAnss-3.79.0-17.el9_1.i686.rpm�EAnss-devel-3.79.0-17.el9_1.x86_64.rpm�uAnss-sysinit-3.79.0-17.el9_1.x86_64.rpm�JAnss-util-3.79.0-17.el9_1.x86_64.rpm�JAnss-util-3.79.0-17.el9_1.i686.rpm�IAnss-softokn-freebl-devel-3.79.0-17.el9_1.i686.rpm�HAnss-softokn-freebl-3.79.0-17.el9_1.x86_64.rpm�C�}nspr-devel-4.34.0-17.el9_1.i686.rpm�B�}nspr-4.34.0-17.el9_1.x86_64.rpm�HAnss-softokn-freebl-3.79.0-17.el9_1.i686.rpm�EAnss-devel-3.79.0-17.el9_1.i686.rpm�C�}nspr-devel-4.34.0-17.el9_1.x86_64.rpm�DAnss-3.79.0-17.el9_1.x86_64.rpm�GAnss-softokn-devel-3.79.0-17.el9_1.x86_64.rpm�FAnss-softokn-3.79.0-17.el9_1.x86_64.rpm�KAnss-util-devel-3.79.0-17.el9_1.i686.rpm���J�	�2�psecurityImportant: thunderbird security update��?�thttps://access.redhat.com/errata/RHSA-2023:1407RHSA-2023:1407RHSA-2023:1407
https://access.redhat.com/security/cve/CVE-2023-25751CVE-2023-25751CVE-2023-25751https://access.redhat.com/security/cve/CVE-2023-25752CVE-2023-25752CVE-2023-25752https://access.redhat.com/security/cve/CVE-2023-28162CVE-2023-28162CVE-2023-28162https://access.redhat.com/security/cve/CVE-2023-28164CVE-2023-28164CVE-2023-28164https://access.redhat.com/security/cve/CVE-2023-28176CVE-2023-28176CVE-2023-28176https://bugzilla.redhat.com/21784582178458https://bugzilla.redhat.com/21784602178460https://bugzilla.redhat.com/21784662178466https://bugzilla.redhat.com/21784702178470https://bugzilla.redhat.com/21784722178472https://errata.almalinux.org/9/ALSA-2023-1407.htmlALSA-2023:1407ALSA-2023:14079�bthunderbird-102.9.0-1.el9_1.alma.x86_64.rpm9�bthunderbird-102.9.0-1.el9_1.alma.x86_64.rpm����	�>�sBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update��3�Yhttps://access.redhat.com/errata/RHSA-2023:1470RHSA-2023:1470RHSA-2023:1470
https://access.redhat.com/security/cve/CVE-2022-4269CVE-2022-4269CVE-2022-4269https://access.redhat.com/security/cve/CVE-2022-4744CVE-2022-4744CVE-2022-4744https://access.redhat.com/security/cve/CVE-2023-0266CVE-2023-0266CVE-2023-0266https://bugzilla.redhat.com/21502722150272https://bugzilla.redhat.com/21563222156322https://bugzilla.redhat.com/21633792163379https://errata.almalinux.org/9/ALSA-2023-1470.htmlALSA-2023:1470ALSA-2023:1470O�"kernel-devel-5.14.0-162.22.2.el9_1.x86_64.rpmQ�"perf-5.14.0-162.22.2.el9_1.x86_64.rpmM�"kernel-debug-devel-5.14.0-162.22.2.el9_1.x86_64.rpmP�"kernel-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm0�"kernel-doc-5.14.0-162.22.2.el9_1.noarch.rpmN�"kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpmO�"kernel-devel-5.14.0-162.22.2.el9_1.x86_64.rpmQ�"perf-5.14.0-162.22.2.el9_1.x86_64.rpmM�"kernel-debug-devel-5.14.0-162.22.2.el9_1.x86_64.rpmP�"kernel-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm0�"kernel-doc-5.14.0-162.22.2.el9_1.noarch.rpmN�"kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm����?�	�
�BBBBBBBBBsecurityImportant: tigervnc security update���phttps://access.redhat.com/errata/RHSA-2023:1592RHSA-2023:1592RHSA-2023:1592
https://access.redhat.com/security/cve/CVE-2023-1393CVE-2023-1393CVE-2023-1393https://bugzilla.redhat.com/21802882180288https://errata.almalinux.org/9/ALSA-2023-1592.htmlALSA-2023:1592ALSA-2023:1592�m�Dtigervnc-server-minimal-1.12.0-5.el9_1.2.x86_64.rpm��Dtigervnc-icons-1.12.0-5.el9_1.2.noarch.rpm�n�Dtigervnc-server-module-1.12.0-5.el9_1.2.x86_64.rpm�l�Dtigervnc-server-1.12.0-5.el9_1.2.x86_64.rpm��Dtigervnc-license-1.12.0-5.el9_1.2.noarch.rpm�k�Dtigervnc-1.12.0-5.el9_1.2.x86_64.rpm��Dtigervnc-selinux-1.12.0-5.el9_1.2.noarch.rpm�m�Dtigervnc-server-minimal-1.12.0-5.el9_1.2.x86_64.rpm��Dtigervnc-icons-1.12.0-5.el9_1.2.noarch.rpm�n�Dtigervnc-server-module-1.12.0-5.el9_1.2.x86_64.rpm�l�Dtigervnc-server-1.12.0-5.el9_1.2.x86_64.rpm��Dtigervnc-license-1.12.0-5.el9_1.2.noarch.rpm�k�Dtigervnc-1.12.0-5.el9_1.2.x86_64.rpm��Dtigervnc-selinux-1.12.0-5.el9_1.2.noarch.rpm����-�	�!�KBBBBBBBBBBBBBBBBBBBBsecurityImportant: httpd and mod_http2 security update��|�https://access.redhat.com/errata/RHSA-2023:1670RHSA-2023:1670RHSA-2023:1670
https://access.redhat.com/security/cve/CVE-2023-25690CVE-2023-25690CVE-2023-25690https://bugzilla.redhat.com/21762092176209https://errata.almalinux.org/9/ALSA-2023-1670.htmlALSA-2023:1670ALSA-2023:1670��/httpd-filesystem-2.4.53-7.el9_1.5.noarch.rpm�S�/mod_lua-2.4.53-7.el9_1.5.x86_64.rpm��/httpd-manual-2.4.53-7.el9_1.5.noarch.rpm�U�/mod_session-2.4.53-7.el9_1.5.x86_64.rpm�L�/httpd-core-2.4.53-7.el9_1.5.x86_64.rpm�R�/mod_ldap-2.4.53-7.el9_1.5.x86_64.rpm�T�+mod_proxy_html-2.4.53-7.el9_1.5.x86_64.rpm�M�/httpd-devel-2.4.53-7.el9_1.5.x86_64.rpm�N�/httpd-tools-2.4.53-7.el9_1.5.x86_64.rpm�V�+mod_ssl-2.4.53-7.el9_1.5.x86_64.rpm��;mod_http2-1.15.19-3.el9_1.5.x86_64.rpm�K�/httpd-2.4.53-7.el9_1.5.x86_64.rpm��/httpd-filesystem-2.4.53-7.el9_1.5.noarch.rpm�S�/mod_lua-2.4.53-7.el9_1.5.x86_64.rpm��/httpd-manual-2.4.53-7.el9_1.5.noarch.rpm�U�/mod_session-2.4.53-7.el9_1.5.x86_64.rpm�L�/httpd-core-2.4.53-7.el9_1.5.x86_64.rpm�R�/mod_ldap-2.4.53-7.el9_1.5.x86_64.rpm�T�+mod_proxy_html-2.4.53-7.el9_1.5.x86_64.rpm�M�/httpd-devel-2.4.53-7.el9_1.5.x86_64.rpm�N�/httpd-tools-2.4.53-7.el9_1.5.x86_64.rpm�V�+mod_ssl-2.4.53-7.el9_1.5.x86_64.rpm��;mod_http2-1.15.19-3.el9_1.5.x86_64.rpm�K�/httpd-2.4.53-7.el9_1.5.x86_64.rpm�����	�2�bBBBBBBBBBBBBBBsecurityModerate: postgresql security update���jhttps://access.redhat.com/errata/RHSA-2023:1693RHSA-2023:1693RHSA-2023:1693
https://access.redhat.com/security/cve/CVE-2022-2625CVE-2022-2625CVE-2022-2625https://access.redhat.com/security/cve/CVE-2022-41862CVE-2022-41862CVE-2022-41862https://bugzilla.redhat.com/21138252113825https://bugzilla.redhat.com/21657222165722https://errata.almalinux.org/9/ALSA-2023-1693.htmlALSA-2023:1693ALSA-2023:1693��>postgresql-upgrade-13.10-1.el9_1.x86_64.rpm��>postgresql-plpython3-13.10-1.el9_1.x86_64.rpml�>postgresql-13.10-1.el9_1.x86_64.rpm��>postgresql-server-13.10-1.el9_1.x86_64.rpm��>postgresql-pltcl-13.10-1.el9_1.x86_64.rpm��>postgresql-plperl-13.10-1.el9_1.x86_64.rpm��>postgresql-private-libs-13.10-1.el9_1.x86_64.rpm��>postgresql-contrib-13.10-1.el9_1.x86_64.rpm��>postgresql-upgrade-13.10-1.el9_1.x86_64.rpm��>postgresql-plpython3-13.10-1.el9_1.x86_64.rpml�>postgresql-13.10-1.el9_1.x86_64.rpm��>postgresql-server-13.10-1.el9_1.x86_64.rpm��>postgresql-pltcl-13.10-1.el9_1.x86_64.rpm��>postgresql-plperl-13.10-1.el9_1.x86_64.rpm��>postgresql-private-libs-13.10-1.el9_1.x86_64.rpm��>postgresql-contrib-13.10-1.el9_1.x86_64.rpm����� 	�5�ssecurityModerate: haproxy security update��m�=https://access.redhat.com/errata/RHSA-2023:1696RHSA-2023:1696RHSA-2023:1696
https://access.redhat.com/security/cve/CVE-2023-0056CVE-2023-0056CVE-2023-0056https://access.redhat.com/security/cve/CVE-2023-25725CVE-2023-25725CVE-2023-25725https://bugzilla.redhat.com/21608082160808https://bugzilla.redhat.com/21690892169089https://errata.almalinux.org/9/ALSA-2023-1696.htmlALSA-2023:1696ALSA-2023:1696�d�haproxy-2.4.17-3.el9_1.2.x86_64.rpm�d�haproxy-2.4.17-3.el9_1.2.x86_64.rpm�����!	�9�vBsecurityModerate: curl security update��*�9https://access.redhat.com/errata/RHSA-2023:1701RHSA-2023:1701RHSA-2023:1701
https://access.redhat.com/security/cve/CVE-2023-23916CVE-2023-23916CVE-2023-23916https://bugzilla.redhat.com/21678152167815https://errata.almalinux.org/9/ALSA-2023-1701.htmlALSA-2023:1701ALSA-2023:1701W�Dlibcurl-devel-7.76.1-19.el9_1.2.i686.rpmW�Dlibcurl-devel-7.76.1-19.el9_1.2.x86_64.rpmW�Dlibcurl-devel-7.76.1-19.el9_1.2.i686.rpmW�Dlibcurl-devel-7.76.1-19.el9_1.2.x86_64.rpm����	�"	��zBBBBBBBBBsecurityImportant: kernel security and bug fix update��c�4https://access.redhat.com/errata/RHSA-2023:1703RHSA-2023:1703RHSA-2023:1703
https://access.redhat.com/security/cve/CVE-2023-0386CVE-2023-0386CVE-2023-0386https://bugzilla.redhat.com/21595052159505https://errata.almalinux.org/9/ALSA-2023-1703.htmlALSA-2023:1703ALSA-2023:17030�#kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpmM�#kernel-debug-devel-5.14.0-162.23.1.el9_1.x86_64.rpmP�#kernel-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpmQ�#perf-5.14.0-162.23.1.el9_1.x86_64.rpmN�#kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpmO�#kernel-devel-5.14.0-162.23.1.el9_1.x86_64.rpm0�#kernel-doc-5.14.0-162.23.1.el9_1.noarch.rpmM�#kernel-debug-devel-5.14.0-162.23.1.el9_1.x86_64.rpmP�#kernel-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpmQ�#perf-5.14.0-162.23.1.el9_1.x86_64.rpmN�#kernel-debug-devel-matched-5.14.0-162.23.1.el9_1.x86_64.rpmO�#kernel-devel-5.14.0-162.23.1.el9_1.x86_64.rpm����
�#	�
�FBBsecurityImportant: firefox security update���Dhttps://access.redhat.com/errata/RHSA-2023:1786RHSA-2023:1786RHSA-2023:1786
https://access.redhat.com/security/cve/CVE-2023-1945CVE-2023-1945CVE-2023-1945https://access.redhat.com/security/cve/CVE-2023-29533CVE-2023-29533CVE-2023-29533https://access.redhat.com/security/cve/CVE-2023-29535CVE-2023-29535CVE-2023-29535https://access.redhat.com/security/cve/CVE-2023-29536CVE-2023-29536CVE-2023-29536https://access.redhat.com/security/cve/CVE-2023-29539CVE-2023-29539CVE-2023-29539https://access.redhat.com/security/cve/CVE-2023-29541CVE-2023-29541CVE-2023-29541https://access.redhat.com/security/cve/CVE-2023-29548CVE-2023-29548CVE-2023-29548https://access.redhat.com/security/cve/CVE-2023-29550CVE-2023-29550CVE-2023-29550https://bugzilla.redhat.com/21861012186101https://bugzilla.redhat.com/21861032186103https://bugzilla.redhat.com/21861042186104https://bugzilla.redhat.com/21861052186105https://bugzilla.redhat.com/21861062186106https://bugzilla.redhat.com/21861092186109https://bugzilla.redhat.com/21861102186110https://bugzilla.redhat.com/21861112186111https://errata.almalinux.org/9/ALSA-2023-1786.htmlALSA-2023:1786ALSA-2023:17868�firefox-102.10.0-1.el9_1.alma.x86_64.rpmV�firefox-x11-102.10.0-1.el9_1.alma.x86_64.rpm8�firefox-102.10.0-1.el9_1.alma.x86_64.rpmV�firefox-x11-102.10.0-1.el9_1.alma.x86_64.rpm����M�$	�
�KsecurityImportant: thunderbird security update��[�*https://access.redhat.com/errata/RHSA-2023:1809RHSA-2023:1809RHSA-2023:1809
https://access.redhat.com/security/cve/CVE-2023-0547CVE-2023-0547CVE-2023-0547https://access.redhat.com/security/cve/CVE-2023-1945CVE-2023-1945CVE-2023-1945https://access.redhat.com/security/cve/CVE-2023-28427CVE-2023-28427CVE-2023-28427https://access.redhat.com/security/cve/CVE-2023-29479CVE-2023-29479CVE-2023-29479https://access.redhat.com/security/cve/CVE-2023-29533CVE-2023-29533CVE-2023-29533https://access.redhat.com/security/cve/CVE-2023-29535CVE-2023-29535CVE-2023-29535https://access.redhat.com/security/cve/CVE-2023-29536CVE-2023-29536CVE-2023-29536https://access.redhat.com/security/cve/CVE-2023-29539CVE-2023-29539CVE-2023-29539https://access.redhat.com/security/cve/CVE-2023-29541CVE-2023-29541CVE-2023-29541https://access.redhat.com/security/cve/CVE-2023-29548CVE-2023-29548CVE-2023-29548https://access.redhat.com/security/cve/CVE-2023-29550CVE-2023-29550CVE-2023-29550https://bugzilla.redhat.com/21832782183278https://bugzilla.redhat.com/21861012186101https://bugzilla.redhat.com/21861032186103https://bugzilla.redhat.com/21861042186104https://bugzilla.redhat.com/21861052186105https://bugzilla.redhat.com/21861062186106https://bugzilla.redhat.com/21861092186109https://bugzilla.redhat.com/21861102186110https://bugzilla.redhat.com/21861112186111https://bugzilla.redhat.com/21867342186734https://bugzilla.redhat.com/21867352186735https://errata.almalinux.org/9/ALSA-2023-1809.htmlALSA-2023:1809ALSA-2023:18099�Vthunderbird-102.10.0-2.el9_1.alma.x86_64.rpm9�Vthunderbird-102.10.0-2.el9_1.alma.x86_64.rpm�����%	� �NBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update���https://access.redhat.com/errata/RHSA-2023:1879RHSA-2023:1879RHSA-2023:1879
https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/9/ALSA-2023-1879.htmlALSA-2023:1879ALSA-2023:1879	�N�	java-17-openjdk-javadoc-17.0.7.0.7-1.el9_1.x86_64.rpm�K�	java-17-openjdk-demo-17.0.7.0.7-1.el9_1.x86_64.rpm�L�	java-17-openjdk-devel-17.0.7.0.7-1.el9_1.x86_64.rpm�O�	java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el9_1.x86_64.rpm�P�	java-17-openjdk-jmods-17.0.7.0.7-1.el9_1.x86_64.rpm�M�	java-17-openjdk-headless-17.0.7.0.7-1.el9_1.x86_64.rpm�Q�	java-17-openjdk-src-17.0.7.0.7-1.el9_1.x86_64.rpm�J�	java-17-openjdk-17.0.7.0.7-1.el9_1.x86_64.rpm�R�	java-17-openjdk-static-libs-17.0.7.0.7-1.el9_1.x86_64.rpm	�N�	java-17-openjdk-javadoc-17.0.7.0.7-1.el9_1.x86_64.rpm�K�	java-17-openjdk-demo-17.0.7.0.7-1.el9_1.x86_64.rpm�L�	java-17-openjdk-devel-17.0.7.0.7-1.el9_1.x86_64.rpm�O�	java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el9_1.x86_64.rpm�P�	java-17-openjdk-jmods-17.0.7.0.7-1.el9_1.x86_64.rpm�M�	java-17-openjdk-headless-17.0.7.0.7-1.el9_1.x86_64.rpm�Q�	java-17-openjdk-src-17.0.7.0.7-1.el9_1.x86_64.rpm�J�	java-17-openjdk-17.0.7.0.7-1.el9_1.x86_64.rpm�R�	java-17-openjdk-static-libs-17.0.7.0.7-1.el9_1.x86_64.rpm�����&	�3�aBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��!�2https://access.redhat.com/errata/RHSA-2023:1880RHSA-2023:1880RHSA-2023:1880
https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/9/ALSA-2023-1880.htmlALSA-2023:1880ALSA-2023:1880	�F|java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el9_1.x86_64.rpm�I|java-11-openjdk-static-libs-11.0.19.0.7-1.el9_1.x86_64.rpm�C|java-11-openjdk-devel-11.0.19.0.7-1.el9_1.x86_64.rpm�G|java-11-openjdk-jmods-11.0.19.0.7-1.el9_1.x86_64.rpm�D|java-11-openjdk-headless-11.0.19.0.7-1.el9_1.x86_64.rpm�A|java-11-openjdk-11.0.19.0.7-1.el9_1.x86_64.rpm�E|java-11-openjdk-javadoc-11.0.19.0.7-1.el9_1.x86_64.rpm�H|java-11-openjdk-src-11.0.19.0.7-1.el9_1.x86_64.rpm�B|java-11-openjdk-demo-11.0.19.0.7-1.el9_1.x86_64.rpm	�F|java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el9_1.x86_64.rpm�I|java-11-openjdk-static-libs-11.0.19.0.7-1.el9_1.x86_64.rpm�C|java-11-openjdk-devel-11.0.19.0.7-1.el9_1.x86_64.rpm�G|java-11-openjdk-jmods-11.0.19.0.7-1.el9_1.x86_64.rpm�D|java-11-openjdk-headless-11.0.19.0.7-1.el9_1.x86_64.rpm�A|java-11-openjdk-11.0.19.0.7-1.el9_1.x86_64.rpm�E|java-11-openjdk-javadoc-11.0.19.0.7-1.el9_1.x86_64.rpm�H|java-11-openjdk-src-11.0.19.0.7-1.el9_1.x86_64.rpm�B|java-11-openjdk-demo-11.0.19.0.7-1.el9_1.x86_64.rpm����u�'	��tBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update��S�Thttps://access.redhat.com/errata/RHSA-2023:1909RHSA-2023:1909RHSA-2023:1909
https://access.redhat.com/security/cve/CVE-2023-21930CVE-2023-21930CVE-2023-21930https://access.redhat.com/security/cve/CVE-2023-21937CVE-2023-21937CVE-2023-21937https://access.redhat.com/security/cve/CVE-2023-21938CVE-2023-21938CVE-2023-21938https://access.redhat.com/security/cve/CVE-2023-21939CVE-2023-21939CVE-2023-21939https://access.redhat.com/security/cve/CVE-2023-21954CVE-2023-21954CVE-2023-21954https://access.redhat.com/security/cve/CVE-2023-21967CVE-2023-21967CVE-2023-21967https://access.redhat.com/security/cve/CVE-2023-21968CVE-2023-21968CVE-2023-21968https://bugzilla.redhat.com/21874352187435https://bugzilla.redhat.com/21874412187441https://bugzilla.redhat.com/21877042187704https://bugzilla.redhat.com/21877242187724https://bugzilla.redhat.com/21877582187758https://bugzilla.redhat.com/21877902187790https://bugzilla.redhat.com/21878022187802https://errata.almalinux.org/9/ALSA-2023-1909.htmlALSA-2023:1909ALSA-2023:1909�_�/java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_1.noarch.rpm�>�/java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.x86_64.rpm�=�/java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.x86_64.rpm�@�/java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.x86_64.rpm�<�/java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.x86_64.rpm�?�/java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.x86_64.rpm�`�/java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_1.noarch.rpm�_�/java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_1.noarch.rpm�>�/java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.x86_64.rpm�=�/java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.x86_64.rpm�@�/java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.x86_64.rpm�<�/java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.x86_64.rpm�?�/java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.x86_64.rpm�`�/java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_1.noarch.rpm��ƷJ�(	�
�ABBBBBBBBBBsecurityImportant: webkit2gtk3 security update��'�xhttps://access.redhat.com/errata/RHSA-2023:1918RHSA-2023:1918RHSA-2023:1918
https://access.redhat.com/security/cve/CVE-2023-28205CVE-2023-28205CVE-2023-28205https://bugzilla.redhat.com/21857242185724https://errata.almalinux.org/9/ALSA-2023-1918.htmlALSA-2023:1918ALSA-2023:1918=�uwebkit2gtk3-jsc-2.36.7-1.el9_1.3.x86_64.rpm;�uwebkit2gtk3-2.36.7-1.el9_1.3.x86_64.rpm<�uwebkit2gtk3-devel-2.36.7-1.el9_1.3.i686.rpm=�uwebkit2gtk3-jsc-2.36.7-1.el9_1.3.i686.rpm>�uwebkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.i686.rpm;�uwebkit2gtk3-2.36.7-1.el9_1.3.i686.rpm<�uwebkit2gtk3-devel-2.36.7-1.el9_1.3.x86_64.rpm>�uwebkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.x86_64.rpm=�uwebkit2gtk3-jsc-2.36.7-1.el9_1.3.x86_64.rpm;�uwebkit2gtk3-2.36.7-1.el9_1.3.x86_64.rpm<�uwebkit2gtk3-devel-2.36.7-1.el9_1.3.i686.rpm=�uwebkit2gtk3-jsc-2.36.7-1.el9_1.3.i686.rpm>�uwebkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.i686.rpm;�uwebkit2gtk3-2.36.7-1.el9_1.3.i686.rpm<�uwebkit2gtk3-devel-2.36.7-1.el9_1.3.x86_64.rpm>�uwebkit2gtk3-jsc-devel-2.36.7-1.el9_1.3.x86_64.rpm����t�)	��NBBBBBBBsecurityImportant: emacs security update���Rhttps://access.redhat.com/errata/RHSA-2023:2074RHSA-2023:2074RHSA-2023:2074
https://access.redhat.com/security/cve/CVE-2023-28617CVE-2023-28617CVE-2023-28617https://bugzilla.redhat.com/21805442180544https://errata.almalinux.org/9/ALSA-2023-2074.htmlALSA-2023:2074ALSA-2023:2074�u�demacs-27.2-6.el9_1.1.x86_64.rpm�v�demacs-common-27.2-6.el9_1.1.x86_64.rpm�x�demacs-nox-27.2-6.el9_1.1.x86_64.rpm�i�demacs-filesystem-27.2-6.el9_1.1.noarch.rpm�w�demacs-lucid-27.2-6.el9_1.1.x86_64.rpm�u�demacs-27.2-6.el9_1.1.x86_64.rpm�v�demacs-common-27.2-6.el9_1.1.x86_64.rpm�x�demacs-nox-27.2-6.el9_1.1.x86_64.rpm�i�demacs-filesystem-27.2-6.el9_1.1.noarch.rpm�w�demacs-lucid-27.2-6.el9_1.1.x86_64.rpm��ȭ�*	��XBBBBsecurityImportant: libwebp security update��q�*https://access.redhat.com/errata/RHSA-2023:2078RHSA-2023:2078RHSA-2023:2078
https://access.redhat.com/security/cve/CVE-2023-1999CVE-2023-1999CVE-2023-1999https://bugzilla.redhat.com/21861022186102https://errata.almalinux.org/9/ALSA-2023-2078.htmlALSA-2023:2078ALSA-2023:2078�`�_libwebp-devel-1.2.0-6.el9_1.x86_64.rpm�_�_libwebp-1.2.0-6.el9_1.i686.rpm�_�_libwebp-1.2.0-6.el9_1.x86_64.rpm�`�_libwebp-devel-1.2.0-6.el9_1.i686.rpm�`�_libwebp-devel-1.2.0-6.el9_1.x86_64.rpm�_�_libwebp-1.2.0-6.el9_1.i686.rpm�_�_libwebp-1.2.0-6.el9_1.x86_64.rpm�`�_libwebp-devel-1.2.0-6.el9_1.i686.rpm��ȩV�+	�+�_BBBBBBBBBBsecurityImportant: samba security update���https://access.redhat.com/errata/RHSA-2023:2127RHSA-2023:2127RHSA-2023:2127
https://access.redhat.com/security/cve/CVE-2022-38023CVE-2022-38023CVE-2022-38023https://bugzilla.redhat.com/21543622154362https://errata.almalinux.org/9/ALSA-2023-2127.htmlALSA-2023:2127ALSA-2023:2127�<�lsamba-winbind-clients-4.16.4-103.el9_1.x86_64.rpm�=�lsamba-winbind-krb5-locator-4.16.4-103.el9_1.x86_64.rpm�9�lsamba-client-4.16.4-103.el9_1.x86_64.rpm�:�lsamba-krb5-printing-4.16.4-103.el9_1.x86_64.rpm�>�lsamba-winexe-4.16.4-103.el9_1.x86_64.rpm�;�lsamba-vfs-iouring-4.16.4-103.el9_1.x86_64.rpm�<�lsamba-winbind-clients-4.16.4-103.el9_1.x86_64.rpm�=�lsamba-winbind-krb5-locator-4.16.4-103.el9_1.x86_64.rpm�9�lsamba-client-4.16.4-103.el9_1.x86_64.rpm�:�lsamba-krb5-printing-4.16.4-103.el9_1.x86_64.rpm�>�lsamba-winexe-4.16.4-103.el9_1.x86_64.rpm�;�lsamba-vfs-iouring-4.16.4-103.el9_1.x86_64.rpm��ӿ!�,	��lBBBBBBBBBBBBBBBBBBBBsecurityModerate: fence-agents security and bug fix update��/�https://access.redhat.com/errata/RHSA-2023:2161RHSA-2023:2161RHSA-2023:2161
https://access.redhat.com/security/cve/CVE-2022-36087CVE-2022-36087CVE-2022-36087https://bugzilla.redhat.com/21284252128425https://errata.almalinux.org/9/ALSA-2023-2161.htmlALSA-2023:2161ALSA-2023:2161
�G\fence-agents-ibm-powervs-4.10.0-43.el9.noarch.rpm�
\fence-virt-4.10.0-43.el9.x86_64.rpm�\fence-virtd-serial-4.10.0-43.el9.x86_64.rpm�
\fence-virtd-libvirt-4.10.0-43.el9.x86_64.rpm�\fence-virtd-tcp-4.10.0-43.el9.x86_64.rpm�\fence-virtd-multicast-4.10.0-43.el9.x86_64.rpm�F\fence-agents-common-4.10.0-43.el9.noarch.rpm�I\fence-agents-virsh-4.10.0-43.el9.noarch.rpm�\fence-agents-compute-4.10.0-43.el9.x86_64.rpm�\fence-virtd-cpg-4.10.0-43.el9.x86_64.rpm�	\fence-agents-kubevirt-4.10.0-43.el9.x86_64.rpm�\fence-virtd-4.10.0-43.el9.x86_64.rpm�H\fence-agents-ibm-vpc-4.10.0-43.el9.noarch.rpm
�G\fence-agents-ibm-powervs-4.10.0-43.el9.noarch.rpm�
\fence-virt-4.10.0-43.el9.x86_64.rpm�\fence-virtd-serial-4.10.0-43.el9.x86_64.rpm�
\fence-virtd-libvirt-4.10.0-43.el9.x86_64.rpm�\fence-virtd-tcp-4.10.0-43.el9.x86_64.rpm�\fence-virtd-multicast-4.10.0-43.el9.x86_64.rpm�F\fence-agents-common-4.10.0-43.el9.noarch.rpm�I\fence-agents-virsh-4.10.0-43.el9.noarch.rpm�\fence-agents-compute-4.10.0-43.el9.x86_64.rpm�\fence-virtd-cpg-4.10.0-43.el9.x86_64.rpm�	\fence-agents-kubevirt-4.10.0-43.el9.x86_64.rpm�\fence-virtd-4.10.0-43.el9.x86_64.rpm�H\fence-agents-ibm-vpc-4.10.0-43.el9.noarch.rpm���j�-	�'�CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qemu-kvm security, bug fix, and enhancement update��5�lhttps://access.redhat.com/errata/RHSA-2023:2162RHSA-2023:2162RHSA-2023:2162
https://access.redhat.com/security/cve/CVE-2022-3165CVE-2022-3165CVE-2022-3165https://access.redhat.com/security/cve/CVE-2022-4172CVE-2022-4172CVE-2022-4172https://bugzilla.redhat.com/21297392129739https://bugzilla.redhat.com/21491052149105https://errata.almalinux.org/9/ALSA-2023-2162.htmlALSA-2023:2162ALSA-2023:2162�X5qemu-guest-agent-7.2.0-14.el9_2.x86_64.rpm�^5qemu-kvm-common-7.2.0-14.el9_2.x86_64.rpm�Y5qemu-img-7.2.0-14.el9_2.x86_64.rpm�]5qemu-kvm-block-rbd-7.2.0-14.el9_2.x86_64.rpm�c5qemu-kvm-device-usb-host-7.2.0-14.el9_2.x86_64.rpm�[5qemu-kvm-audio-pa-7.2.0-14.el9_2.x86_64.rpm�Z5qemu-kvm-7.2.0-14.el9_2.x86_64.rpm�e5qemu-kvm-docs-7.2.0-14.el9_2.x86_64.rpm�\5qemu-kvm-block-curl-7.2.0-14.el9_2.x86_64.rpm�g5qemu-kvm-ui-egl-headless-7.2.0-14.el9_2.x86_64.rpm�a5qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.x86_64.rpm�i5qemu-pr-helper-7.2.0-14.el9_2.x86_64.rpm�`5qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.x86_64.rpm�f5qemu-kvm-tools-7.2.0-14.el9_2.x86_64.rpm�h5qemu-kvm-ui-opengl-7.2.0-14.el9_2.x86_64.rpm�_5qemu-kvm-core-7.2.0-14.el9_2.x86_64.rpm�d5qemu-kvm-device-usb-redirect-7.2.0-14.el9_2.x86_64.rpm�b5qemu-kvm-device-display-virtio-vga-7.2.0-14.el9_2.x86_64.rpm�X5qemu-guest-agent-7.2.0-14.el9_2.x86_64.rpm�^5qemu-kvm-common-7.2.0-14.el9_2.x86_64.rpm�Y5qemu-img-7.2.0-14.el9_2.x86_64.rpm�]5qemu-kvm-block-rbd-7.2.0-14.el9_2.x86_64.rpm�c5qemu-kvm-device-usb-host-7.2.0-14.el9_2.x86_64.rpm�[5qemu-kvm-audio-pa-7.2.0-14.el9_2.x86_64.rpm�Z5qemu-kvm-7.2.0-14.el9_2.x86_64.rpm�e5qemu-kvm-docs-7.2.0-14.el9_2.x86_64.rpm�\5qemu-kvm-block-curl-7.2.0-14.el9_2.x86_64.rpm�g5qemu-kvm-ui-egl-headless-7.2.0-14.el9_2.x86_64.rpm�a5qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.x86_64.rpm�i5qemu-pr-helper-7.2.0-14.el9_2.x86_64.rpm�`5qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.x86_64.rpm�f5qemu-kvm-tools-7.2.0-14.el9_2.x86_64.rpm�h5qemu-kvm-ui-opengl-7.2.0-14.el9_2.x86_64.rpm�_5qemu-kvm-core-7.2.0-14.el9_2.x86_64.rpm�d5qemu-kvm-device-usb-redirect-7.2.0-14.el9_2.x86_64.rpm�b5qemu-kvm-device-display-virtio-vga-7.2.0-14.el9_2.x86_64.rpm����.	�)�(securityImportant: edk2 security, bug fix, and enhancement update��!�https://access.redhat.com/errata/RHSA-2023:2165RHSA-2023:2165RHSA-2023:2165
https://access.redhat.com/security/cve/CVE-2021-38578CVE-2021-38578CVE-2021-38578https://access.redhat.com/security/cve/CVE-2022-4304CVE-2022-4304CVE-2022-4304https://access.redhat.com/security/cve/CVE-2022-4450CVE-2022-4450CVE-2022-4450https://access.redhat.com/security/cve/CVE-2023-0215CVE-2023-0215CVE-2023-0215https://access.redhat.com/security/cve/CVE-2023-0286CVE-2023-0286CVE-2023-0286https://bugzilla.redhat.com/19603211960321https://bugzilla.redhat.com/21644402164440https://bugzilla.redhat.com/21644872164487https://bugzilla.redhat.com/21644922164492https://bugzilla.redhat.com/21644942164494https://errata.almalinux.org/9/ALSA-2023-2165.htmlALSA-2023:2165ALSA-2023:2165�X�9edk2-ovmf-20221207gitfff6d81270b5-9.el9_2.noarch.rpm�X�9edk2-ovmf-20221207gitfff6d81270b5-9.el9_2.noarch.rpm�����/	�8�jBBBBBBBBBBBBsecurityModerate: freeradius security and bug fix update��0�fhttps://access.redhat.com/errata/RHSA-2023:2166RHSA-2023:2166RHSA-2023:2166
https://access.redhat.com/security/cve/CVE-2022-41859CVE-2022-41859CVE-2022-41859https://access.redhat.com/security/cve/CVE-2022-41860CVE-2022-41860CVE-2022-41860https://access.redhat.com/security/cve/CVE-2022-41861CVE-2022-41861CVE-2022-41861https://bugzilla.redhat.com/20784832078483https://bugzilla.redhat.com/20784852078485https://bugzilla.redhat.com/20784872078487https://errata.almalinux.org/9/ALSA-2023-2166.htmlALSA-2023:2166ALSA-2023:2166�L�freeradius-devel-3.0.21-37.el9.x86_64.rpm�P�freeradius-utils-3.0.21-37.el9.x86_64.rpm�O�freeradius-ldap-3.0.21-37.el9.x86_64.rpm�K�freeradius-3.0.21-37.el9.x86_64.rpm�M�freeradius-doc-3.0.21-37.el9.x86_64.rpm��python3-freeradius-3.0.21-37.el9.x86_64.rpm�N�freeradius-krb5-3.0.21-37.el9.x86_64.rpm�L�freeradius-devel-3.0.21-37.el9.x86_64.rpm�P�freeradius-utils-3.0.21-37.el9.x86_64.rpm�O�freeradius-ldap-3.0.21-37.el9.x86_64.rpm�K�freeradius-3.0.21-37.el9.x86_64.rpm�M�freeradius-doc-3.0.21-37.el9.x86_64.rpm��python3-freeradius-3.0.21-37.el9.x86_64.rpm�N�freeradius-krb5-3.0.21-37.el9.x86_64.rpm����:�0	�;�ysecurityModerate: grafana security and enhancement update���https://access.redhat.com/errata/RHSA-2023:2167RHSA-2023:2167RHSA-2023:2167
https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-2880CVE-2022-2880CVE-2022-2880https://access.redhat.com/security/cve/CVE-2022-35957CVE-2022-35957CVE-2022-35957https://access.redhat.com/security/cve/CVE-2022-39229CVE-2022-39229CVE-2022-39229https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://bugzilla.redhat.com/21246692124669https://bugzilla.redhat.com/21255142125514https://bugzilla.redhat.com/21311492131149https://bugzilla.redhat.com/21328682132868https://bugzilla.redhat.com/21328722132872https://errata.almalinux.org/9/ALSA-2023-2167.htmlALSA-2023:2167ALSA-2023:2167�@�tgrafana-9.0.9-2.el9.x86_64.rpm�@�tgrafana-9.0.9-2.el9.x86_64.rpm����=�1	�>�|securityModerate: grafana-pcp security and enhancement update��$�{https://access.redhat.com/errata/RHSA-2023:2177RHSA-2023:2177RHSA-2023:2177
https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://bugzilla.redhat.com/21246692124669https://errata.almalinux.org/9/ALSA-2023-2177.htmlALSA-2023:2177ALSA-2023:2177��Sgrafana-pcp-5.1.1-1.el9.x86_64.rpm��Sgrafana-pcp-5.1.1-1.el9.x86_64.rpm�����2	���securityModerate: libguestfs-winsupport security update���
https://access.redhat.com/errata/RHSA-2023:2179RHSA-2023:2179RHSA-2023:2179
https://access.redhat.com/security/cve/CVE-2021-46790CVE-2021-46790CVE-2021-46790https://access.redhat.com/security/cve/CVE-2022-30784CVE-2022-30784CVE-2022-30784https://access.redhat.com/security/cve/CVE-2022-30786CVE-2022-30786CVE-2022-30786https://access.redhat.com/security/cve/CVE-2022-30788CVE-2022-30788CVE-2022-30788https://access.redhat.com/security/cve/CVE-2022-30789CVE-2022-30789CVE-2022-30789https://bugzilla.redhat.com/20933142093314https://bugzilla.redhat.com/20933262093326https://bugzilla.redhat.com/20933402093340https://bugzilla.redhat.com/20933482093348https://bugzilla.redhat.com/20933582093358https://errata.almalinux.org/9/ALSA-2023-2179.htmlALSA-2023:2179ALSA-2023:2179�o�wlibguestfs-winsupport-9.2-1.el9.x86_64.rpm�o�wlibguestfs-winsupport-9.2-1.el9.x86_64.rpm�����3	����BsecurityModerate: butane security, bug fix, and enhancement update��,�Ehttps://access.redhat.com/errata/RHSA-2023:2193RHSA-2023:2193RHSA-2023:2193
https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-32189CVE-2022-32189CVE-2022-32189https://bugzilla.redhat.com/21138142113814https://bugzilla.redhat.com/21246692124669https://errata.almalinux.org/9/ALSA-2023-2193.htmlALSA-2023:2193ALSA-2023:2193��1butane-0.16.0-1.el9.x86_64.rpm��1butane-0.16.0-1.el9.x86_64.rpm�����4	����EBsecurityModerate: frr security, bug fix, and enhancement update��q�Thttps://access.redhat.com/errata/RHSA-2023:2202RHSA-2023:2202RHSA-2023:2202
https://access.redhat.com/security/cve/CVE-2022-37032CVE-2022-37032CVE-2022-37032https://bugzilla.redhat.com/21287132128713https://errata.almalinux.org/9/ALSA-2023-2202.htmlALSA-2023:2202ALSA-2023:2202��Ofrr-8.3.1-5.el9.x86_64.rpm�A�Ofrr-selinux-8.3.1-5.el9.noarch.rpm��Ofrr-8.3.1-5.el9.x86_64.rpm�A�Ofrr-selinux-8.3.1-5.el9.noarch.rpm����9�5	����IBBBBBBBBsecurityModerate: Image Builder security, bug fix, and enhancement update��E�Ghttps://access.redhat.com/errata/RHSA-2023:2204RHSA-2023:2204RHSA-2023:2204
https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-2879CVE-2022-2879CVE-2022-2879https://access.redhat.com/security/cve/CVE-2022-2880CVE-2022-2880CVE-2022-2880https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://bugzilla.redhat.com/21246692124669https://bugzilla.redhat.com/21328672132867https://bugzilla.redhat.com/21328682132868https://bugzilla.redhat.com/21328722132872https://bugzilla.redhat.com/21612742161274https://errata.almalinux.org/9/ALSA-2023-2204.htmlALSA-2023:2204ALSA-2023:2204��~osbuild-composer-core-76-2.el9_2.alma.x86_64.rpm�'�@weldr-client-35.9-1.el9.x86_64.rpm��~osbuild-composer-worker-76-2.el9_2.alma.x86_64.rpm��~osbuild-composer-76-2.el9_2.alma.x86_64.rpm�w�~osbuild-composer-dnf-json-76-2.el9_2.alma.x86_64.rpm��~osbuild-composer-core-76-2.el9_2.alma.x86_64.rpm�'�@weldr-client-35.9-1.el9.x86_64.rpm��~osbuild-composer-worker-76-2.el9_2.alma.x86_64.rpm��~osbuild-composer-76-2.el9_2.alma.x86_64.rpm�w�~osbuild-composer-dnf-json-76-2.el9_2.alma.x86_64.rpm����T�6	����TBBBBBBBsecurityModerate: gdk-pixbuf2 security update���`https://access.redhat.com/errata/RHSA-2023:2216RHSA-2023:2216RHSA-2023:2216
https://access.redhat.com/security/cve/CVE-2021-44648CVE-2021-44648CVE-2021-44648https://access.redhat.com/security/cve/CVE-2021-46829CVE-2021-46829CVE-2021-46829https://bugzilla.redhat.com/20437222043722https://bugzilla.redhat.com/21149402114940https://errata.almalinux.org/9/ALSA-2023-2216.htmlALSA-2023:2216ALSA-2023:2216�K�Vgdk-pixbuf2-modules-2.42.6-3.el9.x86_64.rpm�I�Vgdk-pixbuf2-2.42.6-3.el9.x86_64.rpm�I�Vgdk-pixbuf2-2.42.6-3.el9.i686.rpm�J�Vgdk-pixbuf2-devel-2.42.6-3.el9.x86_64.rpm�K�Vgdk-pixbuf2-modules-2.42.6-3.el9.i686.rpm�J�Vgdk-pixbuf2-devel-2.42.6-3.el9.i686.rpm�K�Vgdk-pixbuf2-modules-2.42.6-3.el9.x86_64.rpm�I�Vgdk-pixbuf2-2.42.6-3.el9.x86_64.rpm�I�Vgdk-pixbuf2-2.42.6-3.el9.i686.rpm�J�Vgdk-pixbuf2-devel-2.42.6-3.el9.x86_64.rpm�K�Vgdk-pixbuf2-modules-2.42.6-3.el9.i686.rpm�J�Vgdk-pixbuf2-devel-2.42.6-3.el9.i686.rpm����#�7	�� ��^securityModerate: conmon security and bug fix update��l�shttps://access.redhat.com/errata/RHSA-2023:2222RHSA-2023:2222RHSA-2023:2222
https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://bugzilla.redhat.com/21612742161274https://errata.almalinux.org/9/ALSA-2023-2222.htmlALSA-2023:2222ALSA-2023:2222��/conmon-2.1.7-1.el9_2.x86_64.rpm��/conmon-2.1.7-1.el9_2.x86_64.rpm�����8	��#��asecurityModerate: sysstat security and bug fix update��_�Hhttps://access.redhat.com/errata/RHSA-2023:2234RHSA-2023:2234RHSA-2023:2234
https://access.redhat.com/security/cve/CVE-2022-39377CVE-2022-39377CVE-2022-39377https://bugzilla.redhat.com/21412072141207https://errata.almalinux.org/9/ALSA-2023-2234.htmlALSA-2023:2234ALSA-2023:2234�$�nsysstat-12.5.4-5.el9.x86_64.rpm�$�nsysstat-12.5.4-5.el9.x86_64.rpm�����9	��(��dBBsecurityModerate: toolbox security and bug fix update��'�https://access.redhat.com/errata/RHSA-2023:2236RHSA-2023:2236RHSA-2023:2236
https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-32189CVE-2022-32189CVE-2022-32189https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://bugzilla.redhat.com/21138142113814https://bugzilla.redhat.com/21246692124669https://bugzilla.redhat.com/21612742161274https://errata.almalinux.org/9/ALSA-2023-2236.htmlALSA-2023:2236ALSA-2023:2236�@�toolbox-tests-0.0.99.3-9.el9.x86_64.rpm�?�toolbox-0.0.99.3-9.el9.x86_64.rpm�@�toolbox-tests-0.0.99.3-9.el9.x86_64.rpm�?�toolbox-0.0.99.3-9.el9.x86_64.rpm�����:	��5��iBBBBBBBBBBsecurityModerate: xorg-x11-server security and bug fix update��6�Ohttps://access.redhat.com/errata/RHSA-2023:2248RHSA-2023:2248RHSA-2023:2248
https://access.redhat.com/security/cve/CVE-2022-3550CVE-2022-3550CVE-2022-3550https://access.redhat.com/security/cve/CVE-2022-3551CVE-2022-3551CVE-2022-3551https://access.redhat.com/security/cve/CVE-2022-4283CVE-2022-4283CVE-2022-4283https://access.redhat.com/security/cve/CVE-2022-46340CVE-2022-46340CVE-2022-46340https://access.redhat.com/security/cve/CVE-2022-46341CVE-2022-46341CVE-2022-46341https://access.redhat.com/security/cve/CVE-2022-46342CVE-2022-46342CVE-2022-46342https://access.redhat.com/security/cve/CVE-2022-46343CVE-2022-46343CVE-2022-46343https://access.redhat.com/security/cve/CVE-2022-46344CVE-2022-46344CVE-2022-46344https://access.redhat.com/security/cve/CVE-2023-0494CVE-2023-0494CVE-2023-0494https://bugzilla.redhat.com/21406982140698https://bugzilla.redhat.com/21407012140701https://bugzilla.redhat.com/21517552151755https://bugzilla.redhat.com/21517562151756https://bugzilla.redhat.com/21517572151757https://bugzilla.redhat.com/21517582151758https://bugzilla.redhat.com/21517602151760https://bugzilla.redhat.com/21517612151761https://bugzilla.redhat.com/21659952165995https://errata.almalinux.org/9/ALSA-2023-2248.htmlALSA-2023:2248ALSA-2023:2248��Txorg-x11-server-Xvfb-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-common-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-Xephyr-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-Xorg-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-Xdmx-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-Xnest-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-Xvfb-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-common-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-Xephyr-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-Xorg-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-Xdmx-1.20.11-17.el9.x86_64.rpm��Txorg-x11-server-Xnest-1.20.11-17.el9.x86_64.rpm�����;	��8��vsecurityModerate: xorg-x11-server-Xwayland security update���`https://access.redhat.com/errata/RHSA-2023:2249RHSA-2023:2249RHSA-2023:2249
https://access.redhat.com/security/cve/CVE-2022-3550CVE-2022-3550CVE-2022-3550https://access.redhat.com/security/cve/CVE-2022-3551CVE-2022-3551CVE-2022-3551https://access.redhat.com/security/cve/CVE-2022-4283CVE-2022-4283CVE-2022-4283https://access.redhat.com/security/cve/CVE-2022-46340CVE-2022-46340CVE-2022-46340https://access.redhat.com/security/cve/CVE-2022-46341CVE-2022-46341CVE-2022-46341https://access.redhat.com/security/cve/CVE-2022-46342CVE-2022-46342CVE-2022-46342https://access.redhat.com/security/cve/CVE-2022-46343CVE-2022-46343CVE-2022-46343https://access.redhat.com/security/cve/CVE-2022-46344CVE-2022-46344CVE-2022-46344https://access.redhat.com/security/cve/CVE-2023-0494CVE-2023-0494CVE-2023-0494https://bugzilla.redhat.com/21406982140698https://bugzilla.redhat.com/21407012140701https://bugzilla.redhat.com/21517552151755https://bugzilla.redhat.com/21517562151756https://bugzilla.redhat.com/21517572151757https://bugzilla.redhat.com/21517582151758https://bugzilla.redhat.com/21517602151760https://bugzilla.redhat.com/21517612151761https://bugzilla.redhat.com/21659952165995https://errata.almalinux.org/9/ALSA-2023-2249.htmlALSA-2023:2249ALSA-2023:2249��*xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm��*xorg-x11-server-Xwayland-21.1.3-7.el9.x86_64.rpm����7�<	��=��yBBsecurityModerate: buildah security and bug fix update��e�https://access.redhat.com/errata/RHSA-2023:2253RHSA-2023:2253RHSA-2023:2253
https://access.redhat.com/security/cve/CVE-2022-30629CVE-2022-30629CVE-2022-30629https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://bugzilla.redhat.com/20927932092793https://bugzilla.redhat.com/21612742161274https://errata.almalinux.org/9/ALSA-2023-2253.htmlALSA-2023:2253ALSA-2023:2253�J�#buildah-1.29.1-1.el9.x86_64.rpm�K�#buildah-tests-1.29.1-1.el9.x86_64.rpm�J�#buildah-1.29.1-1.el9.x86_64.rpm�K�#buildah-tests-1.29.1-1.el9.x86_64.rpm�����=	��
��~BBBBBBBBBBsecurityImportant: webkit2gtk3 security and bug fix update��j�X.https://access.redhat.com/errata/RHSA-2023:2256RHSA-2023:2256RHSA-2023:2256
https://access.redhat.com/security/cve/CVE-2022-32886CVE-2022-32886CVE-2022-32886https://access.redhat.com/security/cve/CVE-2022-32888CVE-2022-32888CVE-2022-32888https://access.redhat.com/security/cve/CVE-2022-32923CVE-2022-32923CVE-2022-32923https://access.redhat.com/security/cve/CVE-2022-42799CVE-2022-42799CVE-2022-42799https://access.redhat.com/security/cve/CVE-2022-42823CVE-2022-42823CVE-2022-42823https://access.redhat.com/security/cve/CVE-2022-42824CVE-2022-42824CVE-2022-42824https://access.redhat.com/security/cve/CVE-2022-42826CVE-2022-42826CVE-2022-42826https://access.redhat.com/security/cve/CVE-2022-42852CVE-2022-42852CVE-2022-42852https://access.redhat.com/security/cve/CVE-2022-42863CVE-2022-42863CVE-2022-42863https://access.redhat.com/security/cve/CVE-2022-42867CVE-2022-42867CVE-2022-42867https://access.redhat.com/security/cve/CVE-2022-46691CVE-2022-46691CVE-2022-46691https://access.redhat.com/security/cve/CVE-2022-46692CVE-2022-46692CVE-2022-46692https://access.redhat.com/security/cve/CVE-2022-46698CVE-2022-46698CVE-2022-46698https://access.redhat.com/security/cve/CVE-2022-46699CVE-2022-46699CVE-2022-46699https://access.redhat.com/security/cve/CVE-2022-46700CVE-2022-46700CVE-2022-46700https://access.redhat.com/security/cve/CVE-2023-23517CVE-2023-23517CVE-2023-23517https://access.redhat.com/security/cve/CVE-2023-23518CVE-2023-23518CVE-2023-23518https://access.redhat.com/security/cve/CVE-2023-25358CVE-2023-25358CVE-2023-25358https://access.redhat.com/security/cve/CVE-2023-25360CVE-2023-25360CVE-2023-25360https://access.redhat.com/security/cve/CVE-2023-25361CVE-2023-25361CVE-2023-25361https://access.redhat.com/security/cve/CVE-2023-25362CVE-2023-25362CVE-2023-25362https://access.redhat.com/security/cve/CVE-2023-25363CVE-2023-25363CVE-2023-25363https://bugzilla.redhat.com/21286432128643https://bugzilla.redhat.com/21405012140501https://bugzilla.redhat.com/21405022140502https://bugzilla.redhat.com/21405032140503https://bugzilla.redhat.com/21405042140504https://bugzilla.redhat.com/21405052140505https://bugzilla.redhat.com/21569862156986https://bugzilla.redhat.com/21569872156987https://bugzilla.redhat.com/21569892156989https://bugzilla.redhat.com/21569902156990https://bugzilla.redhat.com/21569912156991https://bugzilla.redhat.com/21569922156992https://bugzilla.redhat.com/21569932156993https://bugzilla.redhat.com/21569942156994https://bugzilla.redhat.com/21677152167715https://bugzilla.redhat.com/21677162167716https://bugzilla.redhat.com/21677172167717https://bugzilla.redhat.com/21750992175099https://bugzilla.redhat.com/21751012175101https://bugzilla.redhat.com/21751032175103https://bugzilla.redhat.com/21751052175105https://bugzilla.redhat.com/21751072175107https://errata.almalinux.org/9/ALSA-2023-2256.htmlALSA-2023:2256ALSA-2023:2256=�vwebkit2gtk3-jsc-2.38.5-1.el9.i686.rpm;�vwebkit2gtk3-2.38.5-1.el9.i686.rpm<�vwebkit2gtk3-devel-2.38.5-1.el9.x86_64.rpm>�vwebkit2gtk3-jsc-devel-2.38.5-1.el9.x86_64.rpm<�vwebkit2gtk3-devel-2.38.5-1.el9.i686.rpm=�vwebkit2gtk3-jsc-2.38.5-1.el9.x86_64.rpm>�vwebkit2gtk3-jsc-devel-2.38.5-1.el9.i686.rpm;�vwebkit2gtk3-2.38.5-1.el9.x86_64.rpm=�vwebkit2gtk3-jsc-2.38.5-1.el9.i686.rpm;�vwebkit2gtk3-2.38.5-1.el9.i686.rpm<�vwebkit2gtk3-devel-2.38.5-1.el9.x86_64.rpm>�vwebkit2gtk3-jsc-devel-2.38.5-1.el9.x86_64.rpm<�vwebkit2gtk3-devel-2.38.5-1.el9.i686.rpm=�vwebkit2gtk3-jsc-2.38.5-1.el9.x86_64.rpm>�vwebkit2gtk3-jsc-devel-2.38.5-1.el9.i686.rpm;�vwebkit2gtk3-2.38.5-1.el9.x86_64.rpm����w�>	����KBBBBBBBBBsecurityModerate: tigervnc security and bug fix update��B�8https://access.redhat.com/errata/RHSA-2023:2257RHSA-2023:2257RHSA-2023:2257
https://access.redhat.com/security/cve/CVE-2022-4283CVE-2022-4283CVE-2022-4283https://access.redhat.com/security/cve/CVE-2022-46340CVE-2022-46340CVE-2022-46340https://access.redhat.com/security/cve/CVE-2022-46341CVE-2022-46341CVE-2022-46341https://access.redhat.com/security/cve/CVE-2022-46342CVE-2022-46342CVE-2022-46342https://access.redhat.com/security/cve/CVE-2022-46343CVE-2022-46343CVE-2022-46343https://access.redhat.com/security/cve/CVE-2022-46344CVE-2022-46344CVE-2022-46344https://bugzilla.redhat.com/21517552151755https://bugzilla.redhat.com/21517562151756https://bugzilla.redhat.com/21517572151757https://bugzilla.redhat.com/21517582151758https://bugzilla.redhat.com/21517602151760https://bugzilla.redhat.com/21517612151761https://errata.almalinux.org/9/ALSA-2023-2257.htmlALSA-2023:2257ALSA-2023:2257�n�Btigervnc-server-module-1.12.0-13.el9_2.x86_64.rpm�k�Btigervnc-1.12.0-13.el9_2.x86_64.rpm�l�Btigervnc-server-1.12.0-13.el9_2.x86_64.rpm��Btigervnc-icons-1.12.0-13.el9_2.noarch.rpm��Btigervnc-license-1.12.0-13.el9_2.noarch.rpm�m�Btigervnc-server-minimal-1.12.0-13.el9_2.x86_64.rpm��Btigervnc-selinux-1.12.0-13.el9_2.noarch.rpm�n�Btigervnc-server-module-1.12.0-13.el9_2.x86_64.rpm�k�Btigervnc-1.12.0-13.el9_2.x86_64.rpm�l�Btigervnc-server-1.12.0-13.el9_2.x86_64.rpm��Btigervnc-icons-1.12.0-13.el9_2.noarch.rpm��Btigervnc-license-1.12.0-13.el9_2.noarch.rpm�m�Btigervnc-server-minimal-1.12.0-13.el9_2.x86_64.rpm��Btigervnc-selinux-1.12.0-13.el9_2.noarch.rpm����
�?	����securityModerate: python-mako security update��z�'https://access.redhat.com/errata/RHSA-2023:2258RHSA-2023:2258RHSA-2023:2258
https://access.redhat.com/security/cve/CVE-2022-40023CVE-2022-40023CVE-2022-40023https://bugzilla.redhat.com/21289772128977https://errata.almalinux.org/9/ALSA-2023-2258.htmlALSA-2023:2258ALSA-2023:2258�a�vpython3-mako-1.1.4-6.el9.noarch.rpm�a�vpython3-mako-1.1.4-6.el9.noarch.rpm����t�@	��'��YBBBBBBBBBBBBsecurityModerate: poppler security and bug fix update��!�https://access.redhat.com/errata/RHSA-2023:2259RHSA-2023:2259RHSA-2023:2259
https://access.redhat.com/security/cve/CVE-2022-38784CVE-2022-38784CVE-2022-38784https://bugzilla.redhat.com/21245272124527https://errata.almalinux.org/9/ALSA-2023-2259.htmlALSA-2023:2259ALSA-2023:2259	�x�Fpoppler-utils-21.01.0-14.el9.x86_64.rpm�L�Fpoppler-21.01.0-14.el9.i686.rpm�M�Fpoppler-cpp-21.01.0-14.el9.i686.rpm�N�Fpoppler-glib-21.01.0-14.el9.x86_64.rpm�O�Fpoppler-qt5-21.01.0-14.el9.i686.rpm�O�Fpoppler-qt5-21.01.0-14.el9.x86_64.rpm�L�Fpoppler-21.01.0-14.el9.x86_64.rpm�N�Fpoppler-glib-21.01.0-14.el9.i686.rpm�M�Fpoppler-cpp-21.01.0-14.el9.x86_64.rpm	�x�Fpoppler-utils-21.01.0-14.el9.x86_64.rpm�L�Fpoppler-21.01.0-14.el9.i686.rpm�M�Fpoppler-cpp-21.01.0-14.el9.i686.rpm�N�Fpoppler-glib-21.01.0-14.el9.x86_64.rpm�O�Fpoppler-qt5-21.01.0-14.el9.i686.rpm�O�Fpoppler-qt5-21.01.0-14.el9.x86_64.rpm�L�Fpoppler-21.01.0-14.el9.x86_64.rpm�N�Fpoppler-glib-21.01.0-14.el9.i686.rpm�M�Fpoppler-cpp-21.01.0-14.el9.x86_64.rpm����T�A	��.��hBBBBsecurityModerate: gstreamer1-plugins-good security update��:�Ghttps://access.redhat.com/errata/RHSA-2023:2260RHSA-2023:2260RHSA-2023:2260
https://access.redhat.com/security/cve/CVE-2022-1920CVE-2022-1920CVE-2022-1920https://access.redhat.com/security/cve/CVE-2022-1921CVE-2022-1921CVE-2022-1921https://access.redhat.com/security/cve/CVE-2022-1922CVE-2022-1922CVE-2022-1922https://access.redhat.com/security/cve/CVE-2022-1923CVE-2022-1923CVE-2022-1923https://access.redhat.com/security/cve/CVE-2022-1924CVE-2022-1924CVE-2022-1924https://access.redhat.com/security/cve/CVE-2022-1925CVE-2022-1925CVE-2022-1925https://access.redhat.com/security/cve/CVE-2022-2122CVE-2022-2122CVE-2022-2122https://bugzilla.redhat.com/21309352130935https://bugzilla.redhat.com/21309492130949https://bugzilla.redhat.com/21309552130955https://bugzilla.redhat.com/21309592130959https://bugzilla.redhat.com/21310032131003https://bugzilla.redhat.com/21310072131007https://bugzilla.redhat.com/21310182131018https://errata.almalinux.org/9/ALSA-2023-2260.htmlALSA-2023:2260ALSA-2023:2260�P�^gstreamer1-plugins-good-1.18.4-6.el9.i686.rpm�P�^gstreamer1-plugins-good-1.18.4-6.el9.x86_64.rpm�Q�^gstreamer1-plugins-good-gtk-1.18.4-6.el9.i686.rpm�Q�^gstreamer1-plugins-good-gtk-1.18.4-6.el9.x86_64.rpm�P�^gstreamer1-plugins-good-1.18.4-6.el9.i686.rpm�P�^gstreamer1-plugins-good-1.18.4-6.el9.x86_64.rpm�Q�^gstreamer1-plugins-good-gtk-1.18.4-6.el9.i686.rpm�Q�^gstreamer1-plugins-good-gtk-1.18.4-6.el9.x86_64.rpm����k�B	��<��oBBBBBBBBBBBsecurityModerate: bind security and bug fix update���J
https://access.redhat.com/errata/RHSA-2023:2261RHSA-2023:2261RHSA-2023:2261
https://access.redhat.com/security/cve/CVE-2022-2795CVE-2022-2795CVE-2022-2795https://access.redhat.com/security/cve/CVE-2022-3094CVE-2022-3094CVE-2022-3094https://access.redhat.com/security/cve/CVE-2022-3736CVE-2022-3736CVE-2022-3736https://access.redhat.com/security/cve/CVE-2022-3924CVE-2022-3924CVE-2022-3924https://bugzilla.redhat.com/21285842128584https://bugzilla.redhat.com/21640322164032https://bugzilla.redhat.com/21640382164038https://bugzilla.redhat.com/21640392164039https://errata.almalinux.org/9/ALSA-2023-2261.htmlALSA-2023:2261ALSA-2023:2261��ebind-license-9.16.23-11.el9.noarch.rpm�	�epython3-bind-9.16.23-11.el9.noarch.rpm�>�ebind-libs-9.16.23-11.el9.x86_64.rpm��ebind-dnssec-doc-9.16.23-11.el9.noarch.rpm�;�ebind-9.16.23-11.el9.x86_64.rpm�<�ebind-chroot-9.16.23-11.el9.x86_64.rpm�=�ebind-dnssec-utils-9.16.23-11.el9.x86_64.rpm�?�ebind-utils-9.16.23-11.el9.x86_64.rpm��ebind-license-9.16.23-11.el9.noarch.rpm�	�epython3-bind-9.16.23-11.el9.noarch.rpm�>�ebind-libs-9.16.23-11.el9.x86_64.rpm��ebind-dnssec-doc-9.16.23-11.el9.noarch.rpm�;�ebind-9.16.23-11.el9.x86_64.rpm�<�ebind-chroot-9.16.23-11.el9.x86_64.rpm�=�ebind-dnssec-utils-9.16.23-11.el9.x86_64.rpm�?�ebind-utils-9.16.23-11.el9.x86_64.rpm����f�C	����}BBBBBBBBBsecurityModerate: podman security and bug fix update��K�Yhttps://access.redhat.com/errata/RHSA-2023:2282RHSA-2023:2282RHSA-2023:2282
https://access.redhat.com/security/cve/CVE-2022-30629CVE-2022-30629CVE-2022-30629https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://bugzilla.redhat.com/20927932092793https://bugzilla.redhat.com/21612742161274https://errata.almalinux.org/9/ALSA-2023-2282.htmlALSA-2023:2282ALSA-2023:2282��podman-plugins-4.4.1-3.el9.x86_64.rpm��podman-tests-4.4.1-3.el9.x86_64.rpm��podman-gvproxy-4.4.1-3.el9.x86_64.rpm��podman-remote-4.4.1-3.el9.x86_64.rpmu�podman-docker-4.4.1-3.el9.noarch.rpm��podman-4.4.1-3.el9.x86_64.rpm��podman-plugins-4.4.1-3.el9.x86_64.rpm��podman-tests-4.4.1-3.el9.x86_64.rpm��podman-gvproxy-4.4.1-3.el9.x86_64.rpm��podman-remote-4.4.1-3.el9.x86_64.rpmu�podman-docker-4.4.1-3.el9.noarch.rpm��podman-4.4.1-3.el9.x86_64.rpm����n�D	��
��IBBsecurityModerate: skopeo security and bug fix update��$�2https://access.redhat.com/errata/RHSA-2023:2283RHSA-2023:2283RHSA-2023:2283
https://access.redhat.com/security/cve/CVE-2022-30629CVE-2022-30629CVE-2022-30629https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://bugzilla.redhat.com/20927932092793https://bugzilla.redhat.com/21612742161274https://errata.almalinux.org/9/ALSA-2023-2283.htmlALSA-2023:2283ALSA-2023:2283��4skopeo-tests-1.11.2-0.1.el9.x86_64.rpm��4skopeo-1.11.2-0.1.el9.x86_64.rpm��4skopeo-tests-1.11.2-0.1.el9.x86_64.rpm��4skopeo-1.11.2-0.1.el9.x86_64.rpm����(�E	����NBBBBBBBBsecurityModerate: pki-core security, bug fix, and enhancement update��V�lhttps://access.redhat.com/errata/RHSA-2023:2293RHSA-2023:2293RHSA-2023:2293
https://access.redhat.com/security/cve/CVE-2022-2393CVE-2022-2393CVE-2022-2393https://bugzilla.redhat.com/21010462101046https://errata.almalinux.org/9/ALSA-2023-2293.htmlALSA-2023:2293ALSA-2023:2293	�[�oidm-pki-ca-11.3.0-1.el9.noarch.rpm�`�oidm-pki-tools-11.3.0-1.el9.x86_64.rpm�Z�oidm-pki-base-11.3.0-1.el9.noarch.rpm�_�oidm-pki-server-11.3.0-1.el9.noarch.rpm�^�oidm-pki-kra-11.3.0-1.el9.noarch.rpm��opython3-idm-pki-11.3.0-1.el9.noarch.rpm�\�oidm-pki-est-11.3.0-1.el9.noarch.rpm�]�oidm-pki-java-11.3.0-1.el9.noarch.rpm�Y�oidm-pki-acme-11.3.0-1.el9.noarch.rpm	�[�oidm-pki-ca-11.3.0-1.el9.noarch.rpm�`�oidm-pki-tools-11.3.0-1.el9.x86_64.rpm�Z�oidm-pki-base-11.3.0-1.el9.noarch.rpm�_�oidm-pki-server-11.3.0-1.el9.noarch.rpm�^�oidm-pki-kra-11.3.0-1.el9.noarch.rpm��opython3-idm-pki-11.3.0-1.el9.noarch.rpm�\�oidm-pki-est-11.3.0-1.el9.noarch.rpm�]�oidm-pki-java-11.3.0-1.el9.noarch.rpm�Y�oidm-pki-acme-11.3.0-1.el9.noarch.rpm����*�F	����securityModerate: jackson security update��B�!https://access.redhat.com/errata/RHSA-2023:2312RHSA-2023:2312RHSA-2023:2312
https://access.redhat.com/security/cve/CVE-2020-36518CVE-2020-36518CVE-2020-36518https://bugzilla.redhat.com/20646982064698https://errata.almalinux.org/9/ALSA-2023-2312.htmlALSA-2023:2312ALSA-2023:2312�[�,pki-jackson-databind-2.14.1-2.el9.noarch.rpm�[�,pki-jackson-databind-2.14.1-2.el9.noarch.rpm����\�G	��/��[BBBBBBBBBBBBBBBBBBsecurityModerate: git security and bug fix update��c�5
https://access.redhat.com/errata/RHSA-2023:2319RHSA-2023:2319RHSA-2023:2319
https://access.redhat.com/security/cve/CVE-2022-24765CVE-2022-24765CVE-2022-24765https://access.redhat.com/security/cve/CVE-2022-29187CVE-2022-29187CVE-2022-29187https://access.redhat.com/security/cve/CVE-2022-39253CVE-2022-39253CVE-2022-39253https://access.redhat.com/security/cve/CVE-2022-39260CVE-2022-39260CVE-2022-39260https://bugzilla.redhat.com/20734142073414https://bugzilla.redhat.com/21074392107439https://bugzilla.redhat.com/21374222137422https://bugzilla.redhat.com/21374232137423https://errata.almalinux.org/9/ALSA-2023-2319.htmlALSA-2023:2319ALSA-2023:2319�mYgit-email-2.39.1-1.el9.noarch.rpm�kYgit-all-2.39.1-1.el9.noarch.rpm�lYgit-core-doc-2.39.1-1.el9.noarch.rpm�pYgit-svn-2.39.1-1.el9.noarch.rpm�rYgitweb-2.39.1-1.el9.noarch.rpm�~Ygit-daemon-2.39.1-1.el9.x86_64.rpm�nYgit-gui-2.39.1-1.el9.noarch.rpm�|Ygit-core-2.39.1-1.el9.x86_64.rpm�oYgit-instaweb-2.39.1-1.el9.noarch.rpm�{Ygit-2.39.1-1.el9.x86_64.rpm�
Yperl-Git-SVN-2.39.1-1.el9.noarch.rpm�	Yperl-Git-2.39.1-1.el9.noarch.rpm�Ygit-subtree-2.39.1-1.el9.x86_64.rpm�qYgitk-2.39.1-1.el9.noarch.rpm�}Ygit-credential-libsecret-2.39.1-1.el9.x86_64.rpm�mYgit-email-2.39.1-1.el9.noarch.rpm�kYgit-all-2.39.1-1.el9.noarch.rpm�lYgit-core-doc-2.39.1-1.el9.noarch.rpm�pYgit-svn-2.39.1-1.el9.noarch.rpm�rYgitweb-2.39.1-1.el9.noarch.rpm�~Ygit-daemon-2.39.1-1.el9.x86_64.rpm�nYgit-gui-2.39.1-1.el9.noarch.rpm�|Ygit-core-2.39.1-1.el9.x86_64.rpm�oYgit-instaweb-2.39.1-1.el9.noarch.rpm�{Ygit-2.39.1-1.el9.x86_64.rpm�
Yperl-Git-SVN-2.39.1-1.el9.noarch.rpm�	Yperl-Git-2.39.1-1.el9.noarch.rpm�Ygit-subtree-2.39.1-1.el9.x86_64.rpm�qYgitk-2.39.1-1.el9.noarch.rpm�}Ygit-credential-libsecret-2.39.1-1.el9.x86_64.rpm����`�H	��8��pBBBBBBsecurityModerate: freerdp security update���fhttps://access.redhat.com/errata/RHSA-2023:2326RHSA-2023:2326RHSA-2023:2326
https://access.redhat.com/security/cve/CVE-2022-39282CVE-2022-39282CVE-2022-39282https://access.redhat.com/security/cve/CVE-2022-39283CVE-2022-39283CVE-2022-39283https://access.redhat.com/security/cve/CVE-2022-39316CVE-2022-39316CVE-2022-39316https://access.redhat.com/security/cve/CVE-2022-39317CVE-2022-39317CVE-2022-39317https://access.redhat.com/security/cve/CVE-2022-39318CVE-2022-39318CVE-2022-39318https://access.redhat.com/security/cve/CVE-2022-39319CVE-2022-39319CVE-2022-39319https://access.redhat.com/security/cve/CVE-2022-39320CVE-2022-39320CVE-2022-39320https://access.redhat.com/security/cve/CVE-2022-39347CVE-2022-39347CVE-2022-39347https://access.redhat.com/security/cve/CVE-2022-41877CVE-2022-41877CVE-2022-41877https://bugzilla.redhat.com/21347132134713https://bugzilla.redhat.com/21347172134717https://bugzilla.redhat.com/21436422143642https://bugzilla.redhat.com/21436432143643https://bugzilla.redhat.com/21436442143644https://bugzilla.redhat.com/21436452143645https://bugzilla.redhat.com/21436462143646https://bugzilla.redhat.com/21436472143647https://bugzilla.redhat.com/21436482143648https://errata.almalinux.org/9/ALSA-2023-2326.htmlALSA-2023:2326ALSA-2023:2326�a�libwinpr-2.4.1-5.el9.i686.rpm�Q�freerdp-2.4.1-5.el9.x86_64.rpm�H�freerdp-libs-2.4.1-5.el9.i686.rpm�H�freerdp-libs-2.4.1-5.el9.x86_64.rpm�a�libwinpr-2.4.1-5.el9.x86_64.rpm�a�libwinpr-2.4.1-5.el9.i686.rpm�Q�freerdp-2.4.1-5.el9.x86_64.rpm�H�freerdp-libs-2.4.1-5.el9.i686.rpm�H�freerdp-libs-2.4.1-5.el9.x86_64.rpm�a�libwinpr-2.4.1-5.el9.x86_64.rpm����%�I	��?��yBBBBsecurityModerate: libtiff security update��~�>https://access.redhat.com/errata/RHSA-2023:2340RHSA-2023:2340RHSA-2023:2340
https://access.redhat.com/security/cve/CVE-2022-3570CVE-2022-3570CVE-2022-3570https://access.redhat.com/security/cve/CVE-2022-3597CVE-2022-3597CVE-2022-3597https://access.redhat.com/security/cve/CVE-2022-3598CVE-2022-3598CVE-2022-3598https://access.redhat.com/security/cve/CVE-2022-3599CVE-2022-3599CVE-2022-3599https://access.redhat.com/security/cve/CVE-2022-3626CVE-2022-3626CVE-2022-3626https://access.redhat.com/security/cve/CVE-2022-3627CVE-2022-3627CVE-2022-3627https://access.redhat.com/security/cve/CVE-2022-3970CVE-2022-3970CVE-2022-3970https://access.redhat.com/security/cve/CVE-2022-4645CVE-2022-4645CVE-2022-4645https://access.redhat.com/security/cve/CVE-2023-30774CVE-2023-30774CVE-2023-30774https://access.redhat.com/security/cve/CVE-2023-30775CVE-2023-30775CVE-2023-30775https://bugzilla.redhat.com/21427342142734https://bugzilla.redhat.com/21427362142736https://bugzilla.redhat.com/21427382142738https://bugzilla.redhat.com/21427402142740https://bugzilla.redhat.com/21427412142741https://bugzilla.redhat.com/21427422142742https://bugzilla.redhat.com/21489182148918https://bugzilla.redhat.com/21762202176220https://bugzilla.redhat.com/21871392187139https://bugzilla.redhat.com/21871412187141https://errata.almalinux.org/9/ALSA-2023-2340.htmlALSA-2023:2340ALSA-2023:2340�T�libtiff-devel-4.4.0-7.el9.i686.rpm�S�libtiff-4.4.0-7.el9.x86_64.rpm�S�libtiff-4.4.0-7.el9.i686.rpm�T�libtiff-devel-4.4.0-7.el9.x86_64.rpm�T�libtiff-devel-4.4.0-7.el9.i686.rpm�S�libtiff-4.4.0-7.el9.x86_64.rpm�S�libtiff-4.4.0-7.el9.i686.rpm�T�libtiff-devel-4.4.0-7.el9.x86_64.rpm����8�J	����@securityModerate: git-lfs security and bug fix update��<�Mhttps://access.redhat.com/errata/RHSA-2023:2357RHSA-2023:2357RHSA-2023:2357
https://access.redhat.com/security/cve/CVE-2022-1705CVE-2022-1705CVE-2022-1705https://access.redhat.com/security/cve/CVE-2022-27664CVE-2022-27664CVE-2022-27664https://access.redhat.com/security/cve/CVE-2022-2880CVE-2022-2880CVE-2022-2880https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2022-30635CVE-2022-30635CVE-2022-30635https://access.redhat.com/security/cve/CVE-2022-32148CVE-2022-32148CVE-2022-32148https://access.redhat.com/security/cve/CVE-2022-32189CVE-2022-32189CVE-2022-32189https://access.redhat.com/security/cve/CVE-2022-41715CVE-2022-41715CVE-2022-41715https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073742107374https://bugzilla.redhat.com/21073832107383https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/21073882107388https://bugzilla.redhat.com/21138142113814https://bugzilla.redhat.com/21246692124669https://bugzilla.redhat.com/21328682132868https://bugzilla.redhat.com/21328722132872https://bugzilla.redhat.com/21612742161274https://errata.almalinux.org/9/ALSA-2023-2357.htmlALSA-2023:2357ALSA-2023:2357��5git-lfs-3.2.0-1.el9.x86_64.rpm��5git-lfs-3.2.0-1.el9.x86_64.rpm����p�K	����CBBBBBBBsecurityModerate: emacs security and bug fix update��	�ahttps://access.redhat.com/errata/RHSA-2023:2366RHSA-2023:2366RHSA-2023:2366
https://access.redhat.com/security/cve/CVE-2022-45939CVE-2022-45939CVE-2022-45939https://bugzilla.redhat.com/21493802149380https://errata.almalinux.org/9/ALSA-2023-2366.htmlALSA-2023:2366ALSA-2023:2366�w�eemacs-lucid-27.2-8.el9.x86_64.rpm�v�eemacs-common-27.2-8.el9.x86_64.rpm�i�eemacs-filesystem-27.2-8.el9.noarch.rpm�x�eemacs-nox-27.2-8.el9.x86_64.rpm�u�eemacs-27.2-8.el9.x86_64.rpm�w�eemacs-lucid-27.2-8.el9.x86_64.rpm�v�eemacs-common-27.2-8.el9.x86_64.rpm�i�eemacs-filesystem-27.2-8.el9.noarch.rpm�x�eemacs-nox-27.2-8.el9.x86_64.rpm�u�eemacs-27.2-8.el9.x86_64.rpm����S�L	����MsecurityModerate: containernetworking-plugins security and bug fix update��j�https://access.redhat.com/errata/RHSA-2023:2367RHSA-2023:2367RHSA-2023:2367
https://access.redhat.com/security/cve/CVE-2022-30629CVE-2022-30629CVE-2022-30629https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://bugzilla.redhat.com/20927932092793https://bugzilla.redhat.com/21612742161274https://errata.almalinux.org/9/ALSA-2023-2367.htmlALSA-2023:2367ALSA-2023:2367�_�vcontainernetworking-plugins-1.2.0-1.el9.x86_64.rpm�_�vcontainernetworking-plugins-1.2.0-1.el9.x86_64.rpm�����M	����PBBBBBsecurityModerate: unbound security update��k�9https://access.redhat.com/errata/RHSA-2023:2370RHSA-2023:2370RHSA-2023:2370
https://access.redhat.com/security/cve/CVE-2022-3204CVE-2022-3204CVE-2022-3204https://bugzilla.redhat.com/21289472128947https://errata.almalinux.org/9/ALSA-2023-2370.htmlALSA-2023:2370ALSA-2023:2370�p�+unbound-1.16.2-3.el9.x86_64.rpm�|�+unbound-libs-1.16.2-3.el9.x86_64.rpm�|�+unbound-libs-1.16.2-3.el9.i686.rpm�l�+python3-unbound-1.16.2-3.el9.x86_64.rpm�p�+unbound-1.16.2-3.el9.x86_64.rpm�|�+unbound-libs-1.16.2-3.el9.x86_64.rpm�|�+unbound-libs-1.16.2-3.el9.i686.rpm�l�+python3-unbound-1.16.2-3.el9.x86_64.rpm����F�N	����XBBBsecurityModerate: wireshark security and bug fix update��$�4https://access.redhat.com/errata/RHSA-2023:2373RHSA-2023:2373RHSA-2023:2373
https://access.redhat.com/security/cve/CVE-2022-3190CVE-2022-3190CVE-2022-3190https://bugzilla.redhat.com/21520612152061https://errata.almalinux.org/9/ALSA-2023-2373.htmlALSA-2023:2373ALSA-2023:2373�(�-wireshark-3.4.10-4.el9.x86_64.rpm�j�-wireshark-cli-3.4.10-4.el9.i686.rpm�j�-wireshark-cli-3.4.10-4.el9.x86_64.rpm�(�-wireshark-3.4.10-4.el9.x86_64.rpm�j�-wireshark-cli-3.4.10-4.el9.i686.rpm�j�-wireshark-cli-3.4.10-4.el9.x86_64.rpm�����O	����securityModerate: postgresql-jdbc security update��X�https://access.redhat.com/errata/RHSA-2023:2378RHSA-2023:2378RHSA-2023:2378
https://access.redhat.com/security/cve/CVE-2022-41946CVE-2022-41946CVE-2022-41946https://bugzilla.redhat.com/21533992153399https://errata.almalinux.org/9/ALSA-2023-2378.htmlALSA-2023:2378ALSA-2023:2378�}�Rpostgresql-jdbc-42.2.27-1.el9.noarch.rpm�}�Rpostgresql-jdbc-42.2.27-1.el9.noarch.rpm�����P	���@BBBBBBBBBB�WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:8.1 security update��j�Zhttps://access.redhat.com/errata/RHSA-2023:2417RHSA-2023:2417RHSA-2023:2417
https://access.redhat.com/security/cve/CVE-2022-31628CVE-2022-31628CVE-2022-31628https://access.redhat.com/security/cve/CVE-2022-31629CVE-2022-31629CVE-2022-31629https://access.redhat.com/security/cve/CVE-2022-31630CVE-2022-31630CVE-2022-31630https://access.redhat.com/security/cve/CVE-2022-31631CVE-2022-31631CVE-2022-31631https://access.redhat.com/security/cve/CVE-2022-37454CVE-2022-37454CVE-2022-37454https://bugzilla.redhat.com/21336872133687https://bugzilla.redhat.com/21336882133688https://bugzilla.redhat.com/21392802139280https://bugzilla.redhat.com/21402002140200https://bugzilla.redhat.com/21587912158791https://errata.almalinux.org/9/ALSA-2023-2417.htmlALSA-2023:2417ALSA-2023:2417�W�m�eU�5&php-process-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�2&php-opcache-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�8&php-xml-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�� php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�*&php-fpm-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�$&php-dba-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�)&php-ffi-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm��(php-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.x86_64.rpm�0&php-mysqlnd-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�/&php-mbstring-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�(&php-enchant-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�'&php-embedded-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�W&php-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�"&php-cli-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�6&php-snmp-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�4&php-pgsql-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�.&php-ldap-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�&&php-devel-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�-&php-intl-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�,&php-gmp-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm��3php-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�7&php-soap-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�#&php-common-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�%&php-dbg-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm��xphp-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�3&php-pdo-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�*�xapcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm�+&php-gd-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�1&php-odbc-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm��xphp-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�!&php-bcmath-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�W�m�eU�5&php-process-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�2&php-opcache-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�8&php-xml-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�� php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�*&php-fpm-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�$&php-dba-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�)&php-ffi-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm��(php-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.x86_64.rpm�0&php-mysqlnd-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�/&php-mbstring-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�(&php-enchant-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�'&php-embedded-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�W&php-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�"&php-cli-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�6&php-snmp-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�4&php-pgsql-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�.&php-ldap-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�&&php-devel-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�-&php-intl-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�,&php-gmp-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm��3php-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�7&php-soap-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�#&php-common-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�%&php-dbg-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm��xphp-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�3&php-pdo-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�*�xapcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm�+&php-gd-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm�1&php-odbc-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm��xphp-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�!&php-bcmath-8.1.14-1.module_el9.2.0+24+ca6bd7c2.x86_64.rpm����b�Q	��$��SBBBBBBBBBBBBBBBsecurityModerate: net-snmp security and bug fix update��D�vhttps://access.redhat.com/errata/RHSA-2023:2444RHSA-2023:2444RHSA-2023:2444
https://access.redhat.com/security/cve/CVE-2022-44792CVE-2022-44792CVE-2022-44792https://access.redhat.com/security/cve/CVE-2022-44793CVE-2022-44793CVE-2022-44793https://bugzilla.redhat.com/21418972141897https://bugzilla.redhat.com/21418982141898https://errata.almalinux.org/9/ALSA-2023-2444.htmlALSA-2023:2444ALSA-2023:2444
�ynet-snmp-5.9.1-9.el9.x86_64.rpm�cynet-snmp-devel-5.9.1-9.el9.i686.rpm�bynet-snmp-agent-libs-5.9.1-9.el9.i686.rpm�ynet-snmp-perl-5.9.1-9.el9.x86_64.rpm�cynet-snmp-devel-5.9.1-9.el9.x86_64.rpm�ypython3-net-snmp-5.9.1-9.el9.x86_64.rpm�ynet-snmp-utils-5.9.1-9.el9.x86_64.rpm�bynet-snmp-agent-libs-5.9.1-9.el9.x86_64.rpm�dynet-snmp-libs-5.9.1-9.el9.i686.rpm�dynet-snmp-libs-5.9.1-9.el9.x86_64.rpm
�ynet-snmp-5.9.1-9.el9.x86_64.rpm�cynet-snmp-devel-5.9.1-9.el9.i686.rpm�bynet-snmp-agent-libs-5.9.1-9.el9.i686.rpm�ynet-snmp-perl-5.9.1-9.el9.x86_64.rpm�cynet-snmp-devel-5.9.1-9.el9.x86_64.rpm�ypython3-net-snmp-5.9.1-9.el9.x86_64.rpm�ynet-snmp-utils-5.9.1-9.el9.x86_64.rpm�bynet-snmp-agent-libs-5.9.1-9.el9.x86_64.rpm�dynet-snmp-libs-5.9.1-9.el9.i686.rpm�dynet-snmp-libs-5.9.1-9.el9.x86_64.rpm�����R	��(��eBsecurityModerate: libtpms security update��:�khttps://access.redhat.com/errata/RHSA-2023:2453RHSA-2023:2453RHSA-2023:2453
https://access.redhat.com/security/cve/CVE-2023-1017CVE-2023-1017CVE-2023-1017https://access.redhat.com/security/cve/CVE-2023-1018CVE-2023-1018CVE-2023-1018https://bugzilla.redhat.com/21494162149416https://bugzilla.redhat.com/21494202149420https://errata.almalinux.org/9/ALSA-2023-2453.htmlALSA-2023:2453ALSA-2023:2453�{�libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.i686.rpm�{�libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.x86_64.rpm�{�libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.i686.rpm�{�libtpms-0.9.1-3.20211126git1ff6fe1f43.el9_2.x86_64.rpm����F�S	��6��iBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update��%�SRhttps://access.redhat.com/errata/RHSA-2023:2458RHSA-2023:2458RHSA-2023:2458
https://access.redhat.com/security/cve/CVE-2021-26341CVE-2021-26341CVE-2021-26341https://access.redhat.com/security/cve/CVE-2021-33655CVE-2021-33655CVE-2021-33655https://access.redhat.com/security/cve/CVE-2022-1462CVE-2022-1462CVE-2022-1462https://access.redhat.com/security/cve/CVE-2022-1789CVE-2022-1789CVE-2022-1789https://access.redhat.com/security/cve/CVE-2022-1882CVE-2022-1882CVE-2022-1882https://access.redhat.com/security/cve/CVE-2022-20141CVE-2022-20141CVE-2022-20141https://access.redhat.com/security/cve/CVE-2022-21505CVE-2022-21505CVE-2022-21505https://access.redhat.com/security/cve/CVE-2022-2196CVE-2022-2196CVE-2022-2196https://access.redhat.com/security/cve/CVE-2022-2663CVE-2022-2663CVE-2022-2663https://access.redhat.com/security/cve/CVE-2022-28388CVE-2022-28388CVE-2022-28388https://access.redhat.com/security/cve/CVE-2022-3028CVE-2022-3028CVE-2022-3028https://access.redhat.com/security/cve/CVE-2022-33743CVE-2022-33743CVE-2022-33743https://access.redhat.com/security/cve/CVE-2022-3435CVE-2022-3435CVE-2022-3435https://access.redhat.com/security/cve/CVE-2022-3522CVE-2022-3522CVE-2022-3522https://access.redhat.com/security/cve/CVE-2022-3524CVE-2022-3524CVE-2022-3524https://access.redhat.com/security/cve/CVE-2022-3566CVE-2022-3566CVE-2022-3566https://access.redhat.com/security/cve/CVE-2022-3567CVE-2022-3567CVE-2022-3567https://access.redhat.com/security/cve/CVE-2022-3619CVE-2022-3619CVE-2022-3619https://access.redhat.com/security/cve/CVE-2022-3623CVE-2022-3623CVE-2022-3623https://access.redhat.com/security/cve/CVE-2022-3625CVE-2022-3625CVE-2022-3625https://access.redhat.com/security/cve/CVE-2022-3628CVE-2022-3628CVE-2022-3628https://access.redhat.com/security/cve/CVE-2022-3640CVE-2022-3640CVE-2022-3640https://access.redhat.com/security/cve/CVE-2022-3707CVE-2022-3707CVE-2022-3707https://access.redhat.com/security/cve/CVE-2022-39188CVE-2022-39188CVE-2022-39188https://access.redhat.com/security/cve/CVE-2022-39189CVE-2022-39189CVE-2022-39189https://access.redhat.com/security/cve/CVE-2022-4128CVE-2022-4128CVE-2022-4128https://access.redhat.com/security/cve/CVE-2022-4129CVE-2022-4129CVE-2022-4129https://access.redhat.com/security/cve/CVE-2022-41674CVE-2022-41674CVE-2022-41674https://access.redhat.com/security/cve/CVE-2022-42703CVE-2022-42703CVE-2022-42703https://access.redhat.com/security/cve/CVE-2022-42720CVE-2022-42720CVE-2022-42720https://access.redhat.com/security/cve/CVE-2022-42721CVE-2022-42721CVE-2022-42721https://access.redhat.com/security/cve/CVE-2022-42722CVE-2022-42722CVE-2022-42722https://access.redhat.com/security/cve/CVE-2022-42896CVE-2022-42896CVE-2022-42896https://access.redhat.com/security/cve/CVE-2022-43750CVE-2022-43750CVE-2022-43750https://access.redhat.com/security/cve/CVE-2022-47929CVE-2022-47929CVE-2022-47929https://access.redhat.com/security/cve/CVE-2023-0394CVE-2023-0394CVE-2023-0394https://access.redhat.com/security/cve/CVE-2023-0461CVE-2023-0461CVE-2023-0461https://access.redhat.com/security/cve/CVE-2023-0590CVE-2023-0590CVE-2023-0590https://access.redhat.com/security/cve/CVE-2023-1195CVE-2023-1195CVE-2023-1195https://access.redhat.com/security/cve/CVE-2023-1382CVE-2023-1382CVE-2023-1382https://bugzilla.redhat.com/20617032061703https://bugzilla.redhat.com/20730912073091https://bugzilla.redhat.com/20784662078466https://bugzilla.redhat.com/20897012089701https://bugzilla.redhat.com/20907232090723https://bugzilla.redhat.com/21068302106830https://bugzilla.redhat.com/21079242107924https://bugzilla.redhat.com/21086912108691https://bugzilla.redhat.com/21149372114937https://bugzilla.redhat.com/21222282122228https://bugzilla.redhat.com/21230562123056https://bugzilla.redhat.com/21247882124788https://bugzilla.redhat.com/21301412130141https://bugzilla.redhat.com/21334832133483https://bugzilla.redhat.com/21334902133490https://bugzilla.redhat.com/21343772134377https://bugzilla.redhat.com/21343802134380https://bugzilla.redhat.com/21344512134451https://bugzilla.redhat.com/21345062134506https://bugzilla.redhat.com/21345172134517https://bugzilla.redhat.com/21345282134528https://bugzilla.redhat.com/21379792137979https://bugzilla.redhat.com/21396102139610https://bugzilla.redhat.com/21438932143893https://bugzilla.redhat.com/21439432143943https://bugzilla.redhat.com/21447202144720https://bugzilla.redhat.com/21473642147364https://bugzilla.redhat.com/21509472150947https://bugzilla.redhat.com/21509602150960https://bugzilla.redhat.com/21509792150979https://bugzilla.redhat.com/21512702151270https://bugzilla.redhat.com/21541712154171https://bugzilla.redhat.com/21542352154235https://bugzilla.redhat.com/21600232160023https://bugzilla.redhat.com/21621202162120https://bugzilla.redhat.com/21657212165721https://bugzilla.redhat.com/21657412165741https://bugzilla.redhat.com/21682462168246https://bugzilla.redhat.com/21761922176192https://bugzilla.redhat.com/21773712177371https://errata.almalinux.org/9/ALSA-2023-2458.htmlALSA-2023:2458ALSA-2023:2458N�kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpms�rtla-5.14.0-284.11.1.el9_2.x86_64.rpm0�kernel-doc-5.14.0-284.11.1.el9_2.noarch.rpmP�kernel-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpmQ�perf-5.14.0-284.11.1.el9_2.x86_64.rpmO�kernel-devel-5.14.0-284.11.1.el9_2.x86_64.rpmM�kernel-debug-devel-5.14.0-284.11.1.el9_2.x86_64.rpmN�kernel-debug-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpms�rtla-5.14.0-284.11.1.el9_2.x86_64.rpm0�kernel-doc-5.14.0-284.11.1.el9_2.noarch.rpmP�kernel-devel-matched-5.14.0-284.11.1.el9_2.x86_64.rpmQ�perf-5.14.0-284.11.1.el9_2.x86_64.rpmO�kernel-devel-5.14.0-284.11.1.el9_2.x86_64.rpmM�kernel-debug-devel-5.14.0-284.11.1.el9_2.x86_64.rpm����X�T	��:��wBsecurityLow: curl security updaten��x�"https://access.redhat.com/errata/RHSA-2023:2478RHSA-2023:2478RHSA-2023:2478
https://access.redhat.com/security/cve/CVE-2022-35252CVE-2022-35252CVE-2022-35252https://access.redhat.com/security/cve/CVE-2022-43552CVE-2022-43552CVE-2022-43552https://bugzilla.redhat.com/21207182120718https://bugzilla.redhat.com/21526522152652https://errata.almalinux.org/9/ALSA-2023-2478.htmlALSA-2023:2478ALSA-2023:2478W�Elibcurl-devel-7.76.1-23.el9.i686.rpmW�Elibcurl-devel-7.76.1-23.el9.x86_64.rpmW�Elibcurl-devel-7.76.1-23.el9.i686.rpmW�Elibcurl-devel-7.76.1-23.el9.x86_64.rpm����b�U	��=��{securityModerate: fwupd security and bug fix update���M
https://access.redhat.com/errata/RHSA-2023:2487RHSA-2023:2487RHSA-2023:2487
https://access.redhat.com/security/cve/CVE-2022-3287CVE-2022-3287CVE-2022-3287https://access.redhat.com/security/cve/CVE-2022-34301CVE-2022-34301CVE-2022-34301https://access.redhat.com/security/cve/CVE-2022-34302CVE-2022-34302CVE-2022-34302https://access.redhat.com/security/cve/CVE-2022-34303CVE-2022-34303CVE-2022-34303https://bugzilla.redhat.com/21206872120687https://bugzilla.redhat.com/21206992120699https://bugzilla.redhat.com/21207012120701https://bugzilla.redhat.com/21299042129904https://errata.almalinux.org/9/ALSA-2023-2487.htmlALSA-2023:2487ALSA-2023:2487�(�Qfwupd-plugin-flashrom-1.8.10-2.el9.alma.x86_64.rpm�(�Qfwupd-plugin-flashrom-1.8.10-2.el9.alma.x86_64.rpm����}�V	��
��~BBBBBBBBBBsecurityLow: samba security, bug fix, and enhancement updaten��g�https://access.redhat.com/errata/RHSA-2023:2519RHSA-2023:2519RHSA-2023:2519
https://access.redhat.com/security/cve/CVE-2022-1615CVE-2022-1615CVE-2022-1615https://bugzilla.redhat.com/21226492122649https://errata.almalinux.org/9/ALSA-2023-2519.htmlALSA-2023:2519ALSA-2023:2519�:�msamba-krb5-printing-4.17.5-102.el9.x86_64.rpm�;�msamba-vfs-iouring-4.17.5-102.el9.x86_64.rpm�<�msamba-winbind-clients-4.17.5-102.el9.x86_64.rpm�>�msamba-winexe-4.17.5-102.el9.x86_64.rpm�9�msamba-client-4.17.5-102.el9.x86_64.rpm�=�msamba-winbind-krb5-locator-4.17.5-102.el9.x86_64.rpm�:�msamba-krb5-printing-4.17.5-102.el9.x86_64.rpm�;�msamba-vfs-iouring-4.17.5-102.el9.x86_64.rpm�<�msamba-winbind-clients-4.17.5-102.el9.x86_64.rpm�>�msamba-winexe-4.17.5-102.el9.x86_64.rpm�9�msamba-client-4.17.5-102.el9.x86_64.rpm�=�msamba-winbind-krb5-locator-4.17.5-102.el9.x86_64.rpm����V�W	����KBBBsecurityLow: openssl security and bug fix updaten��k�phttps://access.redhat.com/errata/RHSA-2023:2523RHSA-2023:2523RHSA-2023:2523
https://access.redhat.com/security/cve/CVE-2022-3358CVE-2022-3358CVE-2022-3358https://bugzilla.redhat.com/21347402134740https://errata.almalinux.org/9/ALSA-2023-2523.htmlALSA-2023:2523ALSA-2023:2523�`�+openssl-perl-3.0.7-6.el9_2.x86_64.rpmt�+openssl-devel-3.0.7-6.el9_2.x86_64.rpmt�+openssl-devel-3.0.7-6.el9_2.i686.rpm�`�+openssl-perl-3.0.7-6.el9_2.x86_64.rpmt�+openssl-devel-3.0.7-6.el9_2.x86_64.rpmt�+openssl-devel-3.0.7-6.el9_2.i686.rpm����C�X	����QsecurityLow: libarchive security updaten��[�Yhttps://access.redhat.com/errata/RHSA-2023:2532RHSA-2023:2532RHSA-2023:2532
https://access.redhat.com/security/cve/CVE-2022-36227CVE-2022-36227CVE-2022-36227https://bugzilla.redhat.com/21449722144972https://errata.almalinux.org/9/ALSA-2023-2532.htmlALSA-2023:2532ALSA-2023:2532�@�>bsdtar-3.5.3-4.el9.x86_64.rpm�@�>bsdtar-3.5.3-4.el9.x86_64.rpm�����Y	����TBsecurityModerate: krb5 security, bug fix, and enhancement update��4�Whttps://access.redhat.com/errata/RHSA-2023:2570RHSA-2023:2570RHSA-2023:2570
https://access.redhat.com/security/cve/CVE-2020-17049CVE-2020-17049CVE-2020-17049https://bugzilla.redhat.com/20257212025721https://errata.almalinux.org/9/ALSA-2023-2570.htmlALSA-2023:2570ALSA-2023:2570�%�krb5-devel-1.20.1-8.el9.i686.rpm�%�krb5-devel-1.20.1-8.el9.x86_64.rpm�%�krb5-devel-1.20.1-8.el9.i686.rpm�%�krb5-devel-1.20.1-8.el9.x86_64.rpm����)�Z	����XsecurityLow: lua security updaten���Rhttps://access.redhat.com/errata/RHSA-2023:2582RHSA-2023:2582RHSA-2023:2582
https://access.redhat.com/security/cve/CVE-2022-28805CVE-2022-28805CVE-2022-28805https://bugzilla.redhat.com/20738842073884https://errata.almalinux.org/9/ALSA-2023-2582.htmlALSA-2023:2582ALSA-2023:2582�o�Zlua-5.4.4-3.el9.x86_64.rpm�o�Zlua-5.4.4-3.el9.x86_64.rpm����k�[	��#��[BBBBBBsecurityImportant: mysql security update��]�Lhttps://access.redhat.com/errata/RHSA-2023:2621RHSA-2023:2621RHSA-2023:2621
https://access.redhat.com/security/cve/CVE-2022-21594CVE-2022-21594CVE-2022-21594https://access.redhat.com/security/cve/CVE-2022-21599CVE-2022-21599CVE-2022-21599https://access.redhat.com/security/cve/CVE-2022-21604CVE-2022-21604CVE-2022-21604https://access.redhat.com/security/cve/CVE-2022-21608CVE-2022-21608CVE-2022-21608https://access.redhat.com/security/cve/CVE-2022-21611CVE-2022-21611CVE-2022-21611https://access.redhat.com/security/cve/CVE-2022-21617CVE-2022-21617CVE-2022-21617https://access.redhat.com/security/cve/CVE-2022-21625CVE-2022-21625CVE-2022-21625https://access.redhat.com/security/cve/CVE-2022-21632CVE-2022-21632CVE-2022-21632https://access.redhat.com/security/cve/CVE-2022-21633CVE-2022-21633CVE-2022-21633https://access.redhat.com/security/cve/CVE-2022-21637CVE-2022-21637CVE-2022-21637https://access.redhat.com/security/cve/CVE-2022-21640CVE-2022-21640CVE-2022-21640https://access.redhat.com/security/cve/CVE-2022-39400CVE-2022-39400CVE-2022-39400https://access.redhat.com/security/cve/CVE-2022-39408CVE-2022-39408CVE-2022-39408https://access.redhat.com/security/cve/CVE-2022-39410CVE-2022-39410CVE-2022-39410https://access.redhat.com/security/cve/CVE-2023-21836CVE-2023-21836CVE-2023-21836https://access.redhat.com/security/cve/CVE-2023-21863CVE-2023-21863CVE-2023-21863https://access.redhat.com/security/cve/CVE-2023-21864CVE-2023-21864CVE-2023-21864https://access.redhat.com/security/cve/CVE-2023-21865CVE-2023-21865CVE-2023-21865https://access.redhat.com/security/cve/CVE-2023-21867CVE-2023-21867CVE-2023-21867https://access.redhat.com/security/cve/CVE-2023-21868CVE-2023-21868CVE-2023-21868https://access.redhat.com/security/cve/CVE-2023-21869CVE-2023-21869CVE-2023-21869https://access.redhat.com/security/cve/CVE-2023-21870CVE-2023-21870CVE-2023-21870https://access.redhat.com/security/cve/CVE-2023-21871CVE-2023-21871CVE-2023-21871https://access.redhat.com/security/cve/CVE-2023-21873CVE-2023-21873CVE-2023-21873https://access.redhat.com/security/cve/CVE-2023-21874CVE-2023-21874CVE-2023-21874https://access.redhat.com/security/cve/CVE-2023-21875CVE-2023-21875CVE-2023-21875https://access.redhat.com/security/cve/CVE-2023-21876CVE-2023-21876CVE-2023-21876https://access.redhat.com/security/cve/CVE-2023-21877CVE-2023-21877CVE-2023-21877https://access.redhat.com/security/cve/CVE-2023-21878CVE-2023-21878CVE-2023-21878https://access.redhat.com/security/cve/CVE-2023-21879CVE-2023-21879CVE-2023-21879https://access.redhat.com/security/cve/CVE-2023-21880CVE-2023-21880CVE-2023-21880https://access.redhat.com/security/cve/CVE-2023-21881CVE-2023-21881CVE-2023-21881https://access.redhat.com/security/cve/CVE-2023-21882CVE-2023-21882CVE-2023-21882https://access.redhat.com/security/cve/CVE-2023-21883CVE-2023-21883CVE-2023-21883https://access.redhat.com/security/cve/CVE-2023-21887CVE-2023-21887CVE-2023-21887https://access.redhat.com/security/cve/CVE-2023-21912CVE-2023-21912CVE-2023-21912https://access.redhat.com/security/cve/CVE-2023-21917CVE-2023-21917CVE-2023-21917https://bugzilla.redhat.com/21428612142861https://bugzilla.redhat.com/21428632142863https://bugzilla.redhat.com/21428652142865https://bugzilla.redhat.com/21428682142868https://bugzilla.redhat.com/21428692142869https://bugzilla.redhat.com/21428702142870https://bugzilla.redhat.com/21428712142871https://bugzilla.redhat.com/21428722142872https://bugzilla.redhat.com/21428732142873https://bugzilla.redhat.com/21428752142875https://bugzilla.redhat.com/21428772142877https://bugzilla.redhat.com/21428792142879https://bugzilla.redhat.com/21428802142880https://bugzilla.redhat.com/21428812142881https://bugzilla.redhat.com/21622682162268https://bugzilla.redhat.com/21622702162270https://bugzilla.redhat.com/21622712162271https://bugzilla.redhat.com/21622722162272https://bugzilla.redhat.com/21622742162274https://bugzilla.redhat.com/21622752162275https://bugzilla.redhat.com/21622762162276https://bugzilla.redhat.com/21622772162277https://bugzilla.redhat.com/21622782162278https://bugzilla.redhat.com/21622802162280https://bugzilla.redhat.com/21622812162281https://bugzilla.redhat.com/21622822162282https://bugzilla.redhat.com/21622832162283https://bugzilla.redhat.com/21622842162284https://bugzilla.redhat.com/21622852162285https://bugzilla.redhat.com/21622862162286https://bugzilla.redhat.com/21622872162287https://bugzilla.redhat.com/21622882162288https://bugzilla.redhat.com/21622892162289https://bugzilla.redhat.com/21622902162290https://bugzilla.redhat.com/21622912162291https://bugzilla.redhat.com/21881102188110https://bugzilla.redhat.com/21881122188112https://errata.almalinux.org/9/ALSA-2023-2621.htmlALSA-2023:2621ALSA-2023:2621�r�mysql-errmsg-8.0.32-1.el9_2.x86_64.rpm�q�mysql-common-8.0.32-1.el9_2.x86_64.rpm�p�mysql-8.0.32-1.el9_2.x86_64.rpm�s�mysql-server-8.0.32-1.el9_2.x86_64.rpm�r�mysql-errmsg-8.0.32-1.el9_2.x86_64.rpm�q�mysql-common-8.0.32-1.el9_2.x86_64.rpm�p�mysql-8.0.32-1.el9_2.x86_64.rpm�s�mysql-server-8.0.32-1.el9_2.x86_64.rpm����i�\	��-��dBBBBBBBsecurityImportant: emacs security update��\�,
https://access.redhat.com/errata/RHSA-2023:2626RHSA-2023:2626RHSA-2023:2626
https://access.redhat.com/security/cve/CVE-2022-48337CVE-2022-48337CVE-2022-48337https://access.redhat.com/security/cve/CVE-2022-48338CVE-2022-48338CVE-2022-48338https://access.redhat.com/security/cve/CVE-2022-48339CVE-2022-48339CVE-2022-48339https://access.redhat.com/security/cve/CVE-2023-2491CVE-2023-2491CVE-2023-2491https://bugzilla.redhat.com/21719872171987https://bugzilla.redhat.com/21719882171988https://bugzilla.redhat.com/21719892171989https://bugzilla.redhat.com/21928732192873https://errata.almalinux.org/9/ALSA-2023-2626.htmlALSA-2023:2626ALSA-2023:2626�w�femacs-lucid-27.2-8.el9_2.1.x86_64.rpm�v�femacs-common-27.2-8.el9_2.1.x86_64.rpm�x�femacs-nox-27.2-8.el9_2.1.x86_64.rpm�i�femacs-filesystem-27.2-8.el9_2.1.noarch.rpm�u�femacs-27.2-8.el9_2.1.x86_64.rpm�w�femacs-lucid-27.2-8.el9_2.1.x86_64.rpm�v�femacs-common-27.2-8.el9_2.1.x86_64.rpm�x�femacs-nox-27.2-8.el9_2.1.x86_64.rpm�i�femacs-filesystem-27.2-8.el9_2.1.noarch.rpm�u�femacs-27.2-8.el9_2.1.x86_64.rpm����`�]	��0��nsecurityModerate: libreswan security update���_https://access.redhat.com/errata/RHSA-2023:2633RHSA-2023:2633RHSA-2023:2633
https://access.redhat.com/security/cve/CVE-2023-23009CVE-2023-23009CVE-2023-23009https://bugzilla.redhat.com/21736102173610https://errata.almalinux.org/9/ALSA-2023-2633.htmlALSA-2023:2633ALSA-2023:2633� �Hlibreswan-4.9-2.el9_2.x86_64.rpm� �Hlibreswan-4.9-2.el9_2.x86_64.rpm����v�^	��5��qBBsecurityModerate: openssh security update��g�https://access.redhat.com/errata/RHSA-2023:2645RHSA-2023:2645RHSA-2023:2645
https://access.redhat.com/security/cve/CVE-2023-25136CVE-2023-25136CVE-2023-25136https://bugzilla.redhat.com/21676362167636https://errata.almalinux.org/9/ALSA-2023-2645.htmlALSA-2023:2645ALSA-2023:2645��,pam_ssh_agent_auth-0.10.4-5.29.el9_2.x86_64.rpm��oopenssh-askpass-8.7p1-29.el9_2.x86_64.rpm��,pam_ssh_agent_auth-0.10.4-5.29.el9_2.x86_64.rpm��oopenssh-askpass-8.7p1-29.el9_2.x86_64.rpm����H�_	��9��vBsecurityModerate: curl security update��o�(https://access.redhat.com/errata/RHSA-2023:2650RHSA-2023:2650RHSA-2023:2650
https://access.redhat.com/security/cve/CVE-2023-27535CVE-2023-27535CVE-2023-27535https://bugzilla.redhat.com/21790732179073https://errata.almalinux.org/9/ALSA-2023-2650.htmlALSA-2023:2650ALSA-2023:2650W�Flibcurl-devel-7.76.1-23.el9_2.1.i686.rpmW�Flibcurl-devel-7.76.1-23.el9_2.1.x86_64.rpmW�Flibcurl-devel-7.76.1-23.el9_2.1.i686.rpmW�Flibcurl-devel-7.76.1-23.el9_2.1.x86_64.rpm����A�`	����zBBBBBBBBBBsecurityImportant: webkit2gtk3 security update���zhttps://access.redhat.com/errata/RHSA-2023:2653RHSA-2023:2653RHSA-2023:2653
https://access.redhat.com/security/cve/CVE-2023-2203CVE-2023-2203CVE-2023-2203https://bugzilla.redhat.com/21885432188543https://errata.almalinux.org/9/ALSA-2023-2653.htmlALSA-2023:2653ALSA-2023:2653<�wwebkit2gtk3-devel-2.38.5-1.el9_2.1.x86_64.rpm;�wwebkit2gtk3-2.38.5-1.el9_2.1.x86_64.rpm>�wwebkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.i686.rpm<�wwebkit2gtk3-devel-2.38.5-1.el9_2.1.i686.rpm=�wwebkit2gtk3-jsc-2.38.5-1.el9_2.1.i686.rpm>�wwebkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.x86_64.rpm=�wwebkit2gtk3-jsc-2.38.5-1.el9_2.1.x86_64.rpm;�wwebkit2gtk3-2.38.5-1.el9_2.1.i686.rpm<�wwebkit2gtk3-devel-2.38.5-1.el9_2.1.x86_64.rpm;�wwebkit2gtk3-2.38.5-1.el9_2.1.x86_64.rpm>�wwebkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.i686.rpm<�wwebkit2gtk3-devel-2.38.5-1.el9_2.1.i686.rpm=�wwebkit2gtk3-jsc-2.38.5-1.el9_2.1.i686.rpm>�wwebkit2gtk3-jsc-devel-2.38.5-1.el9_2.1.x86_64.rpm=�wwebkit2gtk3-jsc-2.38.5-1.el9_2.1.x86_64.rpm;�wwebkit2gtk3-2.38.5-1.el9_2.1.i686.rpm����C�a	���{BW�vBBBBBBBsecurityModerate: nodejs:18 security, bug fix, and enhancement update���|https://access.redhat.com/errata/RHSA-2023:2654RHSA-2023:2654RHSA-2023:2654
https://access.redhat.com/security/cve/CVE-2021-35065CVE-2021-35065CVE-2021-35065https://access.redhat.com/security/cve/CVE-2022-25881CVE-2022-25881CVE-2022-25881https://access.redhat.com/security/cve/CVE-2022-4904CVE-2022-4904CVE-2022-4904https://access.redhat.com/security/cve/CVE-2023-23918CVE-2023-23918CVE-2023-23918https://access.redhat.com/security/cve/CVE-2023-23919CVE-2023-23919CVE-2023-23919https://access.redhat.com/security/cve/CVE-2023-23920CVE-2023-23920CVE-2023-23920https://access.redhat.com/security/cve/CVE-2023-23936CVE-2023-23936CVE-2023-23936https://access.redhat.com/security/cve/CVE-2023-24807CVE-2023-24807CVE-2023-24807https://bugzilla.redhat.com/21563242156324https://bugzilla.redhat.com/21658242165824https://bugzilla.redhat.com/21686312168631https://bugzilla.redhat.com/21719352171935https://bugzilla.redhat.com/21721702172170https://bugzilla.redhat.com/21721902172190https://bugzilla.redhat.com/21722042172204https://bugzilla.redhat.com/21722172172217https://errata.almalinux.org/9/ALSA-2023-2654.htmlALSA-2023:2654ALSA-2023:2654:��fUc�npm-9.5.0-1.18.14.2.2.module_el9.2.0+29+de583a0b.x86_64.rpm@�4nodejs-docs-18.14.2-2.module_el9.2.0+29+de583a0b.noarch.rpm:�4nodejs-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�4nodejs-full-i18n-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm�9�nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm�A�4nodejs-devel-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm:��fUc�npm-9.5.0-1.18.14.2.2.module_el9.2.0+29+de583a0b.x86_64.rpm@�4nodejs-docs-18.14.2-2.module_el9.2.0+29+de583a0b.noarch.rpm:�4nodejs-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�4nodejs-full-i18n-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm�9�nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm�A�4nodejs-devel-18.14.2-2.module_el9.2.0+29+de583a0b.x86_64.rpm�����b	����QBBBBBBBBsecurityModerate: nodejs and nodejs-nodemon security, bug fix, and enhancement update��
�}https://access.redhat.com/errata/RHSA-2023:2655RHSA-2023:2655RHSA-2023:2655
https://access.redhat.com/security/cve/CVE-2022-25881CVE-2022-25881CVE-2022-25881https://access.redhat.com/security/cve/CVE-2022-4904CVE-2022-4904CVE-2022-4904https://access.redhat.com/security/cve/CVE-2023-23918CVE-2023-23918CVE-2023-23918https://access.redhat.com/security/cve/CVE-2023-23920CVE-2023-23920CVE-2023-23920https://access.redhat.com/security/cve/CVE-2023-23936CVE-2023-23936CVE-2023-23936https://access.redhat.com/security/cve/CVE-2023-24807CVE-2023-24807CVE-2023-24807https://bugzilla.redhat.com/21658242165824https://bugzilla.redhat.com/21686312168631https://bugzilla.redhat.com/21719352171935https://bugzilla.redhat.com/21721902172190https://bugzilla.redhat.com/21722042172204https://bugzilla.redhat.com/21722172172217https://errata.almalinux.org/9/ALSA-2023-2655.htmlALSA-2023:2655ALSA-2023:2655o�	nodejs-libs-16.19.1-1.el9_2.x86_64.rpmc�	npm-8.19.3-1.16.19.1.1.el9_2.x86_64.rpmb�	nodejs-full-i18n-16.19.1-1.el9_2.x86_64.rpm:�	nodejs-16.19.1-1.el9_2.x86_64.rpmo�	nodejs-libs-16.19.1-1.el9_2.i686.rpm@�	nodejs-docs-16.19.1-1.el9_2.noarch.rpmo�	nodejs-libs-16.19.1-1.el9_2.x86_64.rpmc�	npm-8.19.3-1.16.19.1.1.el9_2.x86_64.rpmb�	nodejs-full-i18n-16.19.1-1.el9_2.x86_64.rpm:�	nodejs-16.19.1-1.el9_2.x86_64.rpmo�	nodejs-libs-16.19.1-1.el9_2.i686.rpm@�	nodejs-docs-16.19.1-1.el9_2.noarch.rpm����t�c	�� ��\BBsecurityImportant: firefox security update��
�https://access.redhat.com/errata/RHSA-2023:3143RHSA-2023:3143RHSA-2023:3143
https://access.redhat.com/security/cve/CVE-2023-32205CVE-2023-32205CVE-2023-32205https://access.redhat.com/security/cve/CVE-2023-32206CVE-2023-32206CVE-2023-32206https://access.redhat.com/security/cve/CVE-2023-32207CVE-2023-32207CVE-2023-32207https://access.redhat.com/security/cve/CVE-2023-32211CVE-2023-32211CVE-2023-32211https://access.redhat.com/security/cve/CVE-2023-32212CVE-2023-32212CVE-2023-32212https://access.redhat.com/security/cve/CVE-2023-32213CVE-2023-32213CVE-2023-32213https://access.redhat.com/security/cve/CVE-2023-32215CVE-2023-32215CVE-2023-32215https://bugzilla.redhat.com/21967362196736https://bugzilla.redhat.com/21967372196737https://bugzilla.redhat.com/21967382196738https://bugzilla.redhat.com/21967402196740https://bugzilla.redhat.com/21967412196741https://bugzilla.redhat.com/21967422196742https://bugzilla.redhat.com/21967532196753https://errata.almalinux.org/9/ALSA-2023-3143.htmlALSA-2023:3143ALSA-2023:3143V�firefox-x11-102.11.0-2.el9_2.alma.x86_64.rpm8�firefox-102.11.0-2.el9_2.alma.x86_64.rpmV�firefox-x11-102.11.0-2.el9_2.alma.x86_64.rpm8�firefox-102.11.0-2.el9_2.alma.x86_64.rpm�����d	��6��aBBBBBBBBBBBBBBBBBBBsecurityImportant: apr-util security update���%https://access.redhat.com/errata/RHSA-2023:3147RHSA-2023:3147RHSA-2023:3147
https://access.redhat.com/security/cve/CVE-2022-25147CVE-2022-25147CVE-2022-25147https://bugzilla.redhat.com/21696522169652https://errata.almalinux.org/9/ALSA-2023-3147.htmlALSA-2023:3147ALSA-2023:3147�Xdapr-util-bdb-1.6.1-20.el9_2.1.i686.rpm�dapr-util-mysql-1.6.1-20.el9_2.1.x86_64.rpm�Wdapr-util-1.6.1-20.el9_2.1.i686.rpm�Wdapr-util-1.6.1-20.el9_2.1.x86_64.rpm�dapr-util-openssl-1.6.1-20.el9_2.1.x86_64.rpm�Ydapr-util-devel-1.6.1-20.el9_2.1.x86_64.rpm�	dapr-util-sqlite-1.6.1-20.el9_2.1.x86_64.rpm�dapr-util-odbc-1.6.1-20.el9_2.1.x86_64.rpm�Xdapr-util-bdb-1.6.1-20.el9_2.1.x86_64.rpm�dapr-util-pgsql-1.6.1-20.el9_2.1.x86_64.rpm�dapr-util-ldap-1.6.1-20.el9_2.1.x86_64.rpm�Ydapr-util-devel-1.6.1-20.el9_2.1.i686.rpm�Xdapr-util-bdb-1.6.1-20.el9_2.1.i686.rpm�dapr-util-mysql-1.6.1-20.el9_2.1.x86_64.rpm�Wdapr-util-1.6.1-20.el9_2.1.i686.rpm�Wdapr-util-1.6.1-20.el9_2.1.x86_64.rpm�dapr-util-openssl-1.6.1-20.el9_2.1.x86_64.rpm�Ydapr-util-devel-1.6.1-20.el9_2.1.x86_64.rpm�	dapr-util-sqlite-1.6.1-20.el9_2.1.x86_64.rpm�dapr-util-odbc-1.6.1-20.el9_2.1.x86_64.rpm�Xdapr-util-bdb-1.6.1-20.el9_2.1.x86_64.rpm�dapr-util-pgsql-1.6.1-20.el9_2.1.x86_64.rpm�dapr-util-ldap-1.6.1-20.el9_2.1.x86_64.rpm�Ydapr-util-devel-1.6.1-20.el9_2.1.i686.rpm����?�e	��9��wsecurityImportant: libreswan security update��C�Nhttps://access.redhat.com/errata/RHSA-2023:3148RHSA-2023:3148RHSA-2023:3148
https://access.redhat.com/security/cve/CVE-2023-2295CVE-2023-2295CVE-2023-2295https://bugzilla.redhat.com/21897772189777https://errata.almalinux.org/9/ALSA-2023-3148.htmlALSA-2023:3148ALSA-2023:3148� �Ilibreswan-4.9-4.el9_2.x86_64.rpm� �Ilibreswan-4.9-4.el9_2.x86_64.rpm����m�f	��<��zsecurityImportant: thunderbird security update���chttps://access.redhat.com/errata/RHSA-2023:3150RHSA-2023:3150RHSA-2023:3150
https://access.redhat.com/security/cve/CVE-2023-32205CVE-2023-32205CVE-2023-32205https://access.redhat.com/security/cve/CVE-2023-32206CVE-2023-32206CVE-2023-32206https://access.redhat.com/security/cve/CVE-2023-32207CVE-2023-32207CVE-2023-32207https://access.redhat.com/security/cve/CVE-2023-32211CVE-2023-32211CVE-2023-32211https://access.redhat.com/security/cve/CVE-2023-32212CVE-2023-32212CVE-2023-32212https://access.redhat.com/security/cve/CVE-2023-32213CVE-2023-32213CVE-2023-32213https://access.redhat.com/security/cve/CVE-2023-32215CVE-2023-32215CVE-2023-32215https://bugzilla.redhat.com/21967362196736https://bugzilla.redhat.com/21967372196737https://bugzilla.redhat.com/21967382196738https://bugzilla.redhat.com/21967402196740https://bugzilla.redhat.com/21967412196741https://bugzilla.redhat.com/21967422196742https://bugzilla.redhat.com/21967532196753https://errata.almalinux.org/9/ALSA-2023-3150.htmlALSA-2023:3150ALSA-2023:31509�Wthunderbird-102.11.0-1.el9_2.alma.x86_64.rpm9�Wthunderbird-102.11.0-1.el9_2.alma.x86_64.rpm����m�g	����}BBBBBBBBBBBBBBBBBBsecurityImportant: git security update��t�https://access.redhat.com/errata/RHSA-2023:3245RHSA-2023:3245RHSA-2023:3245
https://access.redhat.com/security/cve/CVE-2023-22490CVE-2023-22490CVE-2023-22490https://access.redhat.com/security/cve/CVE-2023-23946CVE-2023-23946CVE-2023-23946https://access.redhat.com/security/cve/CVE-2023-25652CVE-2023-25652CVE-2023-25652https://access.redhat.com/security/cve/CVE-2023-25815CVE-2023-25815CVE-2023-25815https://access.redhat.com/security/cve/CVE-2023-29007CVE-2023-29007CVE-2023-29007https://bugzilla.redhat.com/21681602168160https://bugzilla.redhat.com/21681612168161https://bugzilla.redhat.com/21883332188333https://bugzilla.redhat.com/21883372188337https://bugzilla.redhat.com/21883382188338https://errata.almalinux.org/9/ALSA-2023-3245.htmlALSA-2023:3245ALSA-2023:3245�|Zgit-core-2.39.3-1.el9_2.x86_64.rpm�qZgitk-2.39.3-1.el9_2.noarch.rpm�pZgit-svn-2.39.3-1.el9_2.noarch.rpm�lZgit-core-doc-2.39.3-1.el9_2.noarch.rpm�kZgit-all-2.39.3-1.el9_2.noarch.rpm�Zgit-subtree-2.39.3-1.el9_2.x86_64.rpm�~Zgit-daemon-2.39.3-1.el9_2.x86_64.rpm�oZgit-instaweb-2.39.3-1.el9_2.noarch.rpm�{Zgit-2.39.3-1.el9_2.x86_64.rpm�rZgitweb-2.39.3-1.el9_2.noarch.rpm�mZgit-email-2.39.3-1.el9_2.noarch.rpm�}Zgit-credential-libsecret-2.39.3-1.el9_2.x86_64.rpm�	Zperl-Git-2.39.3-1.el9_2.noarch.rpm�
Zperl-Git-SVN-2.39.3-1.el9_2.noarch.rpm�nZgit-gui-2.39.3-1.el9_2.noarch.rpm�|Zgit-core-2.39.3-1.el9_2.x86_64.rpm�qZgitk-2.39.3-1.el9_2.noarch.rpm�pZgit-svn-2.39.3-1.el9_2.noarch.rpm�lZgit-core-doc-2.39.3-1.el9_2.noarch.rpm�kZgit-all-2.39.3-1.el9_2.noarch.rpm�Zgit-subtree-2.39.3-1.el9_2.x86_64.rpm�~Zgit-daemon-2.39.3-1.el9_2.x86_64.rpm�oZgit-instaweb-2.39.3-1.el9_2.noarch.rpm�{Zgit-2.39.3-1.el9_2.x86_64.rpm�rZgitweb-2.39.3-1.el9_2.noarch.rpm�mZgit-email-2.39.3-1.el9_2.noarch.rpm�}Zgit-credential-libsecret-2.39.3-1.el9_2.x86_64.rpm�	Zperl-Git-2.39.3-1.el9_2.noarch.rpm�
Zperl-Git-SVN-2.39.3-1.el9_2.noarch.rpm�nZgit-gui-2.39.3-1.el9_2.noarch.rpm����x�h	����RBBBBBBBBBBsecurityImportant: go-toolset and golang security update��w�Uhttps://access.redhat.com/errata/RHSA-2023:3318RHSA-2023:3318RHSA-2023:3318
https://access.redhat.com/security/cve/CVE-2023-24540CVE-2023-24540CVE-2023-24540https://bugzilla.redhat.com/21960272196027https://errata.almalinux.org/9/ALSA-2023-3318.htmlALSA-2023:3318ALSA-2023:3318�>�Rgolang-1.19.9-2.el9_2.x86_64.rpm�?�Rgolang-bin-1.19.9-2.el9_2.x86_64.rpm��Rgolang-tests-1.19.9-2.el9_2.noarch.rpm�t�Rgolang-race-1.19.9-2.el9_2.x86_64.rpm��Rgolang-src-1.19.9-2.el9_2.noarch.rpm��Rgolang-docs-1.19.9-2.el9_2.noarch.rpm��?go-toolset-1.19.9-1.el9_2.x86_64.rpm��Rgolang-misc-1.19.9-2.el9_2.noarch.rpm�>�Rgolang-1.19.9-2.el9_2.x86_64.rpm�?�Rgolang-bin-1.19.9-2.el9_2.x86_64.rpm��Rgolang-tests-1.19.9-2.el9_2.noarch.rpm�t�Rgolang-race-1.19.9-2.el9_2.x86_64.rpm��Rgolang-src-1.19.9-2.el9_2.noarch.rpm��Rgolang-docs-1.19.9-2.el9_2.noarch.rpm��?go-toolset-1.19.9-1.el9_2.x86_64.rpm��Rgolang-misc-1.19.9-2.el9_2.noarch.rpm����r�i	��$��_BBBsecurityImportant: cups-filters security update��L�ihttps://access.redhat.com/errata/RHSA-2023:3423RHSA-2023:3423RHSA-2023:3423
https://access.redhat.com/security/cve/CVE-2023-24805CVE-2023-24805CVE-2023-24805https://bugzilla.redhat.com/22030512203051https://errata.almalinux.org/9/ALSA-2023-3423.htmlALSA-2023:3423ALSA-2023:3423�E�cups-filters-libs-1.28.7-11.el9_2.1.i686.rpm�E�cups-filters-libs-1.28.7-11.el9_2.1.x86_64.rpm�D�cups-filters-1.28.7-11.el9_2.1.x86_64.rpm�E�cups-filters-libs-1.28.7-11.el9_2.1.i686.rpm�E�cups-filters-libs-1.28.7-11.el9_2.1.x86_64.rpm�D�cups-filters-1.28.7-11.el9_2.1.x86_64.rpm�����j	��1��eBBBBBBBBBBsecurityImportant: webkit2gtk3 security update��5�^https://access.redhat.com/errata/RHSA-2023:3432RHSA-2023:3432RHSA-2023:3432
https://access.redhat.com/security/cve/CVE-2023-28204CVE-2023-28204CVE-2023-28204https://access.redhat.com/security/cve/CVE-2023-32373CVE-2023-32373CVE-2023-32373https://bugzilla.redhat.com/22092082209208https://bugzilla.redhat.com/22092142209214https://errata.almalinux.org/9/ALSA-2023-3432.htmlALSA-2023:3432ALSA-2023:3432;�xwebkit2gtk3-2.38.5-1.el9_2.2.i686.rpm=�xwebkit2gtk3-jsc-2.38.5-1.el9_2.2.i686.rpm<�xwebkit2gtk3-devel-2.38.5-1.el9_2.2.x86_64.rpm<�xwebkit2gtk3-devel-2.38.5-1.el9_2.2.i686.rpm;�xwebkit2gtk3-2.38.5-1.el9_2.2.x86_64.rpm>�xwebkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.i686.rpm>�xwebkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.x86_64.rpm=�xwebkit2gtk3-jsc-2.38.5-1.el9_2.2.x86_64.rpm;�xwebkit2gtk3-2.38.5-1.el9_2.2.i686.rpm=�xwebkit2gtk3-jsc-2.38.5-1.el9_2.2.i686.rpm<�xwebkit2gtk3-devel-2.38.5-1.el9_2.2.x86_64.rpm<�xwebkit2gtk3-devel-2.38.5-1.el9_2.2.i686.rpm;�xwebkit2gtk3-2.38.5-1.el9_2.2.x86_64.rpm>�xwebkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.i686.rpm>�xwebkit2gtk3-jsc-devel-2.38.5-1.el9_2.2.x86_64.rpm=�xwebkit2gtk3-jsc-2.38.5-1.el9_2.2.x86_64.rpm����|�k	��5��rBsecurityImportant: c-ares security update���https://access.redhat.com/errata/RHSA-2023:3559RHSA-2023:3559RHSA-2023:3559
https://access.redhat.com/security/cve/CVE-2023-32067CVE-2023-32067CVE-2023-32067https://bugzilla.redhat.com/22095022209502https://errata.almalinux.org/9/ALSA-2023-3559.htmlALSA-2023:3559ALSA-2023:3559�@�	c-ares-devel-1.17.1-5.el9_2.1.i686.rpm�@�	c-ares-devel-1.17.1-5.el9_2.1.x86_64.rpm�@�	c-ares-devel-1.17.1-5.el9_2.1.i686.rpm�@�	c-ares-devel-1.17.1-5.el9_2.1.x86_64.rpm����|�l	��?�{BW�eBBBBBBBsecurityImportant: nodejs:18 security update���
https://access.redhat.com/errata/RHSA-2023:3577RHSA-2023:3577RHSA-2023:3577
https://access.redhat.com/security/cve/CVE-2023-31124CVE-2023-31124CVE-2023-31124https://access.redhat.com/security/cve/CVE-2023-31130CVE-2023-31130CVE-2023-31130https://access.redhat.com/security/cve/CVE-2023-31147CVE-2023-31147CVE-2023-31147https://access.redhat.com/security/cve/CVE-2023-32067CVE-2023-32067CVE-2023-32067https://bugzilla.redhat.com/22094942209494https://bugzilla.redhat.com/22094972209497https://bugzilla.redhat.com/22095012209501https://bugzilla.redhat.com/22095022209502https://errata.almalinux.org/9/ALSA-2023-3577.htmlALSA-2023:3577ALSA-2023:3577:��gU@�5nodejs-docs-18.14.2-3.module_el9.2.0+30+e3312493.noarch.rpm:�5nodejs-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�5nodejs-full-i18n-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpmc�npm-9.5.0-1.18.14.2.3.module_el9.2.0+30+e3312493.x86_64.rpm�A�5nodejs-devel-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpm�9�nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm:��gU@�5nodejs-docs-18.14.2-3.module_el9.2.0+30+e3312493.noarch.rpm:�5nodejs-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�5nodejs-full-i18n-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpmc�npm-9.5.0-1.18.14.2.3.module_el9.2.0+30+e3312493.x86_64.rpm�A�5nodejs-devel-18.14.2-3.module_el9.2.0+30+e3312493.x86_64.rpm�9�nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm����o�m	����@BBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update�� �
https://access.redhat.com/errata/RHSA-2023:3581RHSA-2023:3581RHSA-2023:3581
https://access.redhat.com/security/cve/CVE-2023-24936CVE-2023-24936CVE-2023-24936https://access.redhat.com/security/cve/CVE-2023-29331CVE-2023-29331CVE-2023-29331https://access.redhat.com/security/cve/CVE-2023-29337CVE-2023-29337CVE-2023-29337https://access.redhat.com/security/cve/CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/21924382192438https://bugzilla.redhat.com/22126172212617https://bugzilla.redhat.com/22126182212618https://bugzilla.redhat.com/22137032213703https://errata.almalinux.org/9/ALSA-2023-3581.htmlALSA-2023:3581ALSA-2023:3581�P�tdotnet-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm�L�tdotnet-apphost-pack-6.0-6.0.18-1.el9_2.x86_64.rpm�O�Ldotnet-sdk-6.0-6.0.118-1.el9_2.x86_64.rpm�H�taspnetcore-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm�M�tdotnet-hostfxr-6.0-6.0.18-1.el9_2.x86_64.rpm�Q�Ldotnet-templates-6.0-6.0.118-1.el9_2.x86_64.rpm�I�taspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm�N�tdotnet-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm�P�tdotnet-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm�L�tdotnet-apphost-pack-6.0-6.0.18-1.el9_2.x86_64.rpm�O�Ldotnet-sdk-6.0-6.0.118-1.el9_2.x86_64.rpm�H�taspnetcore-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm�M�tdotnet-hostfxr-6.0-6.0.18-1.el9_2.x86_64.rpm�Q�Ldotnet-templates-6.0-6.0.118-1.el9_2.x86_64.rpm�I�taspnetcore-targeting-pack-6.0-6.0.18-1.el9_2.x86_64.rpm�N�tdotnet-runtime-6.0-6.0.18-1.el9_2.x86_64.rpm����0�n	����QBBBBBBBBsecurityImportant: python3.11 security update��3�yhttps://access.redhat.com/errata/RHSA-2023:3585RHSA-2023:3585RHSA-2023:3585
https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/9/ALSA-2023-3585.htmlALSA-2023:3585ALSA-2023:3585�T�-python3.11-tkinter-3.11.2-2.el9_2.1.x86_64.rpmi�-python3.11-devel-3.11.2-2.el9_2.1.x86_64.rpmi�-python3.11-devel-3.11.2-2.el9_2.1.i686.rpm�S�-python3.11-3.11.2-2.el9_2.1.x86_64.rpmj�-python3.11-libs-3.11.2-2.el9_2.1.x86_64.rpmj�-python3.11-libs-3.11.2-2.el9_2.1.i686.rpm�T�-python3.11-tkinter-3.11.2-2.el9_2.1.x86_64.rpmi�-python3.11-devel-3.11.2-2.el9_2.1.x86_64.rpmi�-python3.11-devel-3.11.2-2.el9_2.1.i686.rpm�S�-python3.11-3.11.2-2.el9_2.1.x86_64.rpmj�-python3.11-libs-3.11.2-2.el9_2.1.x86_64.rpmj�-python3.11-libs-3.11.2-2.el9_2.1.i686.rpm�����o	��&��\BBBBBBBBsecurityImportant: nodejs security update��,�
https://access.redhat.com/errata/RHSA-2023:3586RHSA-2023:3586RHSA-2023:3586
https://access.redhat.com/security/cve/CVE-2023-31124CVE-2023-31124CVE-2023-31124https://access.redhat.com/security/cve/CVE-2023-31130CVE-2023-31130CVE-2023-31130https://access.redhat.com/security/cve/CVE-2023-31147CVE-2023-31147CVE-2023-31147https://access.redhat.com/security/cve/CVE-2023-32067CVE-2023-32067CVE-2023-32067https://bugzilla.redhat.com/22094942209494https://bugzilla.redhat.com/22094972209497https://bugzilla.redhat.com/22095012209501https://bugzilla.redhat.com/22095022209502https://errata.almalinux.org/9/ALSA-2023-3586.htmlALSA-2023:3586ALSA-2023:3586b�
nodejs-full-i18n-16.19.1-2.el9_2.x86_64.rpmo�
nodejs-libs-16.19.1-2.el9_2.x86_64.rpmo�
nodejs-libs-16.19.1-2.el9_2.i686.rpmc�
npm-8.19.3-1.16.19.1.2.el9_2.x86_64.rpm@�
nodejs-docs-16.19.1-2.el9_2.noarch.rpm:�
nodejs-16.19.1-2.el9_2.x86_64.rpmb�
nodejs-full-i18n-16.19.1-2.el9_2.x86_64.rpmo�
nodejs-libs-16.19.1-2.el9_2.x86_64.rpmo�
nodejs-libs-16.19.1-2.el9_2.i686.rpmc�
npm-8.19.3-1.16.19.1.2.el9_2.x86_64.rpm@�
nodejs-docs-16.19.1-2.el9_2.noarch.rpm:�
nodejs-16.19.1-2.el9_2.x86_64.rpm�����p	��)��gsecurityImportant: thunderbird security update��:�zhttps://access.redhat.com/errata/RHSA-2023:3587RHSA-2023:3587RHSA-2023:3587
https://access.redhat.com/security/cve/CVE-2023-34414CVE-2023-34414CVE-2023-34414https://access.redhat.com/security/cve/CVE-2023-34416CVE-2023-34416CVE-2023-34416https://bugzilla.redhat.com/22128412212841https://bugzilla.redhat.com/22128422212842https://errata.almalinux.org/9/ALSA-2023-3587.htmlALSA-2023:3587ALSA-2023:35879�Gthunderbird-102.12.0-1.el9_2.alma.x86_64.rpm9�Gthunderbird-102.12.0-1.el9_2.alma.x86_64.rpm��ΝZ�q	��.��jBBsecurityImportant: firefox security update��4�+https://access.redhat.com/errata/RHSA-2023:3589RHSA-2023:3589RHSA-2023:3589
https://access.redhat.com/security/cve/CVE-2023-34414CVE-2023-34414CVE-2023-34414https://access.redhat.com/security/cve/CVE-2023-34416CVE-2023-34416CVE-2023-34416https://bugzilla.redhat.com/22128412212841https://bugzilla.redhat.com/22128422212842https://errata.almalinux.org/9/ALSA-2023-3589.htmlALSA-2023:3589ALSA-2023:35898�Gfirefox-102.12.0-1.el9_2.alma.x86_64.rpmV�Gfirefox-x11-102.12.0-1.el9_2.alma.x86_64.rpm8�Gfirefox-102.12.0-1.el9_2.alma.x86_64.rpmV�Gfirefox-x11-102.12.0-1.el9_2.alma.x86_64.rpm��Κ{�r	����oBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security, bug fix, and enhancement update��_�https://access.redhat.com/errata/RHSA-2023:3592RHSA-2023:3592RHSA-2023:3592
https://access.redhat.com/security/cve/CVE-2023-24936CVE-2023-24936CVE-2023-24936https://access.redhat.com/security/cve/CVE-2023-29331CVE-2023-29331CVE-2023-29331https://access.redhat.com/security/cve/CVE-2023-29337CVE-2023-29337CVE-2023-29337https://access.redhat.com/security/cve/CVE-2023-32032CVE-2023-32032CVE-2023-32032https://access.redhat.com/security/cve/CVE-2023-33128CVE-2023-33128CVE-2023-33128https://bugzilla.redhat.com/21924382192438https://bugzilla.redhat.com/22126152212615https://bugzilla.redhat.com/22126172212617https://bugzilla.redhat.com/22126182212618https://bugzilla.redhat.com/22137032213703https://errata.almalinux.org/9/ALSA-2023-3592.htmlALSA-2023:3592ALSA-2023:3592
�:�dotnet-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm�=�[dotnet-templates-7.0-7.0.107-1.el9_2.x86_64.rpmr�[netstandard-targeting-pack-2.1-7.0.107-1.el9_2.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.7-1.el9_2.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.7-1.el9_2.x86_64.rpmp�dotnet-host-7.0.7-1.el9_2.x86_64.rpm�;�[dotnet-sdk-7.0-7.0.107-1.el9_2.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.7-1.el9_2.x86_64.rpm
�:�dotnet-runtime-7.0-7.0.7-1.el9_2.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.7-1.el9_2.x86_64.rpm�=�[dotnet-templates-7.0-7.0.107-1.el9_2.x86_64.rpmr�[netstandard-targeting-pack-2.1-7.0.107-1.el9_2.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.7-1.el9_2.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.7-1.el9_2.x86_64.rpmp�dotnet-host-7.0.7-1.el9_2.x86_64.rpm�;�[dotnet-sdk-7.0-7.0.107-1.el9_2.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.7-1.el9_2.x86_64.rpm����!�s	��
��DBBBBsecurityImportant: python3.9 security update��f�+https://access.redhat.com/errata/RHSA-2023:3595RHSA-2023:3595RHSA-2023:3595
https://access.redhat.com/security/cve/CVE-2023-24329CVE-2023-24329CVE-2023-24329https://bugzilla.redhat.com/21739172173917https://errata.almalinux.org/9/ALSA-2023-3595.htmlALSA-2023:3595ALSA-2023:3595S�spython3-devel-3.9.16-1.el9_2.1.x86_64.rpmS�spython3-devel-3.9.16-1.el9_2.1.i686.rpmm�spython-unversioned-command-3.9.16-1.el9_2.1.noarch.rpm�a�spython3-tkinter-3.9.16-1.el9_2.1.x86_64.rpmS�spython3-devel-3.9.16-1.el9_2.1.x86_64.rpmS�spython3-devel-3.9.16-1.el9_2.1.i686.rpmm�spython-unversioned-command-3.9.16-1.el9_2.1.noarch.rpm�a�spython3-tkinter-3.9.16-1.el9_2.1.x86_64.rpm����}�t	����KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: texlive security update���
https://access.redhat.com/errata/RHSA-2023:3661RHSA-2023:3661RHSA-2023:3661
https://access.redhat.com/security/cve/CVE-2023-32700CVE-2023-32700CVE-2023-32700https://bugzilla.redhat.com/22089432208943https://errata.almalinux.org/9/ALSA-2023-3661.htmlALSA-2023:3661ALSA-2023:3661�r�*texlive-cm-lgc-20200406-26.el9_2.noarch.rpm�texlive-tex-ini-files-20200406-26.el9_2.noarch.rpm�texlive-texlive.infra-20200406-26.el9_2.noarch.rpm�texlive-soul-20200406-26.el9_2.noarch.rpm�7texlive-colortbl-20200406-26.el9_2.noarch.rpm�texlive-textpos-20200406-26.el9_2.noarch.rpm�/texlive-marvosym-20200406-26.el9_2.noarch.rpm�texlive-tex-gyre-math-20200406-26.el9_2.noarch.rpm�texlive-jadetex-20200406-26.el9_2.noarch.rpm�Vtexlive-fancyhdr-20200406-26.el9_2.noarch.rpm�1texlive-mathspec-20200406-26.el9_2.noarch.rpm�texlive-koma-script-20200406-26.el9_2.noarch.rpm�.texlive-ulem-20200406-26.el9_2.noarch.rpm�Dtexlive-makeindex-20200406-26.el9_2.x86_64.rpm�texlive-sectsty-20200406-26.el9_2.noarch.rpm�>texlive-mptopdf-20200406-26.el9_2.noarch.rpm�texlive-infwarerr-20200406-26.el9_2.noarch.rpm�utexlive-helvetic-20200406-26.el9_2.noarch.rpm�texlive-svn-prov-20200406-26.el9_2.noarch.rpm�ftexlive-pst-coil-20200406-26.el9_2.noarch.rpm�texlive-threeparttable-20200406-26.el9_2.noarch.rpm�texlive-tabulary-20200406-26.el9_2.noarch.rpm�]texlive-fixlatvian-20200406-26.el9_2.noarch.rpm�ftexlive-footmisc-20200406-26.el9_2.noarch.rpm�texlive-import-20200406-26.el9_2.noarch.rpm�"texlive-titling-20200406-26.el9_2.noarch.rpm�wtexlive-hologo-20200406-26.el9_2.noarch.rpm�Etexlive-needspace-20200406-26.el9_2.noarch.rpm�7texlive-mflogo-font-20200406-26.el9_2.noarch.rpm�ztexlive-hyph-utf8-20200406-26.el9_2.noarch.rpm�texlive-knuth-local-20200406-26.el9_2.noarch.rpm�'texlive-txfonts-20200406-26.el9_2.noarch.rpm�vtexlive-ragged2e-20200406-26.el9_2.noarch.rpm�vtexlive-hobsub-20200406-26.el9_2.noarch.rpm�texlive-showexpl-20200406-26.el9_2.noarch.rpm�Ktexlive-xifthen-20200406-26.el9_2.noarch.rpm�texlive-latex-20200406-26.el9_2.noarch.rpm�texlive-linegoal-20200406-26.el9_2.noarch.rpm�8texlive-context-20200406-26.el9_2.noarch.rpm�Ctexlive-luatex-20200406-26.el9_2.x86_64.rpm�texlive-appendix-20200406-26.el9_2.noarch.rpm�Itexlive-eqparbox-20200406-26.el9_2.noarch.rpm�xtexlive-realscripts-20200406-26.el9_2.noarch.rpm�#texlive-tocloft-20200406-26.el9_2.noarch.rpm�4texlive-collection-latexrecommended-20200406-26.el9_2.noarch.rpm�texlive-l3backend-20200406-26.el9_2.noarch.rpm�texlive-amsfonts-20200406-26.el9_2.noarch.rpm�mtexlive-pst-slpe-20200406-26.el9_2.noarch.rpm�<texlive-modes-20200406-26.el9_2.noarch.rpm�Ytexlive-philokalia-20200406-26.el9_2.noarch.rpm�?texlive-ms-20200406-26.el9_2.noarch.rpm�Ktexlive-xdvi-20200406-26.el9_2.x86_64.rpm�Itexlive-notoccite-20200406-26.el9_2.noarch.rpm�texlive-texlive-docindex-20200406-26.el9_2.noarch.rpm�texlive-lib-20200406-26.el9_2.x86_64.rpm�2texlive-mathtools-20200406-26.el9_2.noarch.rpm�texlive-anysize-20200406-26.el9_2.noarch.rpm�(texlive-classpack-20200406-26.el9_2.noarch.rpm�ttexlive-hanging-20200406-26.el9_2.noarch.rpm�Otexlive-xmltexconfig-20200406-26.el9_2.noarch.rpm�6texlive-mflogo-20200406-26.el9_2.noarch.rpm�5texlive-upquote-20200406-26.el9_2.noarch.rpm�texlive-kastrup-20200406-26.el9_2.noarch.rpm�}texlive-hyphenex-20200406-26.el9_2.noarch.rpm�Ttexlive-extsizes-20200406-26.el9_2.noarch.rpm�
texlive-kvdefinekeys-20200406-26.el9_2.noarch.rpm�texlive-booktabs-20200406-26.el9_2.noarch.rpm�texlive-amsmath-20200406-26.el9_2.noarch.rpm�Jtexlive-xetexfontinfo-20200406-26.el9_2.noarch.rpm�texlive-times-20200406-26.el9_2.noarch.rpm�texlive-texlive-en-20200406-26.el9_2.noarch.rpm�?texlive-datetime-20200406-26.el9_2.noarch.rpm�	texlive-atveryend-20200406-26.el9_2.noarch.rpm�texlive-bigfoot-20200406-26.el9_2.noarch.rpm�Ptexlive-parallel-20200406-26.el9_2.noarch.rpm�]texlive-powerdot-20200406-26.el9_2.noarch.rpm�Qtexlive-euler-20200406-26.el9_2.noarch.rpm�dtexlive-pst-arrow-20200406-26.el9_2.noarch.rpm�atexlive-fontawesome-20200406-26.el9_2.noarch.rpm�mtexlive-gettitlestring-20200406-26.el9_2.noarch.rpm�ttexlive-pxfonts-20200406-26.el9_2.noarch.rpm�htexlive-fp-20200406-26.el9_2.noarch.rpm�Ltexlive-etex-pkg-20200406-26.el9_2.noarch.rpm�5texlive-metalogo-20200406-26.el9_2.noarch.rpm�Rtexlive-passivetex-20200406-26.el9_2.noarch.rpm�texlive-texlive-scripts-20200406-26.el9_2.noarch.rpm�texlive-latexbug-20200406-26.el9_2.noarch.rpm�texlive-thumbpdf-20200406-26.el9_2.noarch.rpm�Xtexlive-fancyvrb-20200406-26.el9_2.noarch.rpm�Etexlive-xesearch-20200406-26.el9_2.noarch.rpm�Atexlive-multirow-20200406-26.el9_2.noarch.rpm�Ftexlive-xetex-itrans-20200406-26.el9_2.noarch.rpm�0texlive-mathpazo-20200406-26.el9_2.noarch.rpm�-texlive-manfnt-font-20200406-26.el9_2.noarch.rpm�texlive-ifplatform-20200406-26.el9_2.noarch.rpm�2texlive-collection-htmlxml-20200406-26.el9_2.noarch.rpm�Stexlive-pdfcolmk-20200406-26.el9_2.noarch.rpm�texlive-babel-english-20200406-26.el9_2.noarch.rpm�Ztexlive-filehook-20200406-26.el9_2.noarch.rpm�}texlive-sansmathaccent-20200406-26.el9_2.noarch.rpm�Ttexlive-pdfescape-20200406-26.el9_2.noarch.rpm�Ftexlive-metapost-20200406-26.el9_2.x86_64.rpm�texlive-bookman-20200406-26.el9_2.noarch.rpm�gtexlive-pst-eps-20200406-26.el9_2.noarch.rpm�}texlive-alphalph-20200406-26.el9_2.noarch.rpm�.texlive-cns-20200406-26.el9_2.noarch.rpm�Ctexlive-enctex-20200406-26.el9_2.noarch.rpm�Wtexlive-pdftexcmds-20200406-26.el9_2.noarch.rpm�Ctexlive-xeindex-20200406-26.el9_2.noarch.rpm�
texlive-babel-20200406-26.el9_2.noarch.rpm�(texlive-luaotfload-20200406-26.el9_2.noarch.rpm�Gtexlive-xetex-pstricks-20200406-26.el9_2.noarch.rpm�Htexlive-norasi-c90-20200406-26.el9_2.noarch.rpm�>texlive-currfile-20200406-26.el9_2.noarch.rpm�otexlive-graphics-20200406-26.el9_2.noarch.rpm�Gtexlive-epstopdf-20200406-26.el9_2.noarch.rpm�=texlive-dvips-20200406-26.el9_2.x86_64.rpm�Utexlive-fancybox-20200406-26.el9_2.noarch.rpm�Dtexlive-enumitem-20200406-26.el9_2.noarch.rpm�texlive-l3kernel-20200406-26.el9_2.noarch.rpm�Xtexlive-pgf-20200406-26.el9_2.noarch.rpm�Ftexlive-newfloat-20200406-26.el9_2.noarch.rpm�ctexlive-pst-3d-20200406-26.el9_2.noarch.rpm�Ntexlive-etoc-20200406-26.el9_2.noarch.rpm�Utexlive-zref-20200406-26.el9_2.noarch.rpm�7texlive-utopia-20200406-26.el9_2.noarch.rpm�texlive-l3packages-20200406-26.el9_2.noarch.rpm�Dtexlive-ncntrsbk-20200406-26.el9_2.noarch.rpm�ktexlive-pst-node-20200406-26.el9_2.noarch.rpm�texlive-atbegshi-20200406-26.el9_2.noarch.rpm�etexlive-fontwrap-20200406-26.el9_2.noarch.rpm�$texlive-charter-20200406-26.el9_2.noarch.rpm�texlive-latex-fonts-20200406-26.el9_2.noarch.rpm�|texlive-hyphenat-20200406-26.el9_2.noarch.rpm�Ftexlive-epsf-20200406-26.el9_2.noarch.rpm�texlive-caption-20200406-26.el9_2.noarch.rpm�=texlive-mparhack-20200406-26.el9_2.noarch.rpm�Gtexlive-mfware-20200406-26.el9_2.x86_64.rpm�Itexlive-xetexconfig-20200406-26.el9_2.noarch.rpm�Ptexlive-euenc-20200406-26.el9_2.noarch.rpm�Atexlive-ec-20200406-26.el9_2.noarch.rpm�texlive-attachfile-20200406-26.el9_2.noarch.rpm�)texlive-cm-20200406-26.el9_2.noarch.rpm�texlive-setspace-20200406-26.el9_2.noarch.rpm�Vtexlive-pdfpages-20200406-26.el9_2.noarch.rpm�gtexlive-footnotehyper-20200406-26.el9_2.noarch.rpm�texlive-texlive-common-doc-20200406-26.el9_2.noarch.rpm�Htexlive-pdftex-20200406-26.el9_2.x86_64.rpm�_texlive-psfrag-20200406-26.el9_2.noarch.rpm�Jtexlive-eso-pic-20200406-26.el9_2.noarch.rpm�atexlive-psnfss-20200406-26.el9_2.noarch.rpm�etexlive-pst-blur-20200406-26.el9_2.noarch.rpm�Ntexlive-xmltex-20200406-26.el9_2.noarch.rpm�qtexlive-graphics-def-20200406-26.el9_2.noarch.rpm�`texlive-fncychap-20200406-26.el9_2.noarch.rpm�texlive-babelbib-20200406-26.el9_2.noarch.rpm�6texlive-colorprofiles-20200406-26.el9_2.noarch.rpm�ytexlive-hyperref-20200406-26.el9_2.noarch.rpm�~texlive-amscls-20200406-26.el9_2.noarch.rpm�<texlive-wasy-type1-20200406-26.el9_2.noarch.rpm�+texlive-cm-super-20200406-26.el9_2.noarch.rpm�Ktexlive-etex-20200406-26.el9_2.noarch.rpm�^texlive-preprint-20200406-26.el9_2.noarch.rpm�&texlive-cite-20200406-26.el9_2.noarch.rpm�Atexlive-kpathsea-20200406-26.el9_2.x86_64.rpm�0texlive-collection-basic-20200406-26.el9_2.noarch.rpm�itexlive-fpl-20200406-26.el9_2.noarch.rpm�,texlive-ucs-20200406-26.el9_2.noarch.rpm�;texlive-wasy-20200406-26.el9_2.noarch.rpm�texlive-latex2man-20200406-26.el9_2.noarch.rpm�!texlive-catchfile-20200406-26.el9_2.noarch.rpm�Utexlive-pdflscape-20200406-26.el9_2.noarch.rpm�texlive-bookmark-20200406-26.el9_2.noarch.rpm� texlive-lm-20200406-26.el9_2.noarch.rpm�itexlive-pst-grad-20200406-26.el9_2.noarch.rpm�texlive-kvoptions-20200406-26.el9_2.noarch.rpm�ztexlive-adjustbox-20200406-26.el9_2.noarch.rpm�0texlive-unicode-data-20200406-26.el9_2.noarch.rpm�9texlive-microtype-20200406-26.el9_2.noarch.rpm�ptexlive-pst-tree-20200406-26.el9_2.noarch.rpm�texlive-awesomebox-20200406-26.el9_2.noarch.rpm�
texlive-auxhook-20200406-26.el9_2.noarch.rpm�Otexlive-paralist-20200406-26.el9_2.noarch.rpm�9texlive-wadalab-20200406-26.el9_2.noarch.rpm�otexlive-pst-tools-20200406-26.el9_2.noarch.rpm�ztexlive-rerunfilecheck-20200406-26.el9_2.noarch.rpm�=texlive-ctablestack-20200406-26.el9_2.noarch.rpm�texlive-breqn-20200406-26.el9_2.noarch.rpm�<texlive-dvipng-20200406-26.el9_2.x86_64.rpm�ntexlive-pst-text-20200406-26.el9_2.noarch.rpm�texlive-kvsetkeys-20200406-26.el9_2.noarch.rpm�texlive-stmaryrd-20200406-26.el9_2.noarch.rpm�Rtexlive-euro-20200406-26.el9_2.noarch.rpm�Gtexlive-newunicodechar-20200406-26.el9_2.noarch.rpm�;texlive-csquotes-20200406-26.el9_2.noarch.rpm�texlive-beamer-20200406-26.el9_2.noarch.rpm�texlive-sepnum-20200406-26.el9_2.noarch.rpm�Otexlive-etoolbox-20200406-26.el9_2.noarch.rpm�texlive-section-20200406-26.el9_2.noarch.rpm�wtexlive-rcs-20200406-26.el9_2.noarch.rpm�btexlive-pspicture-20200406-26.el9_2.noarch.rpm�texlive-iftex-20200406-26.el9_2.noarch.rpm�texlive-scheme-basic-20200406-26.el9_2.noarch.rpm�/texlive-underscore-20200406-26.el9_2.noarch.rpm�Btexlive-luahbtex-20200406-26.el9_2.x86_64.rpm�texlive-letltxmacro-20200406-26.el9_2.noarch.rpm�texlive-seminar-20200406-26.el9_2.noarch.rpm�Ytexlive-filecontents-20200406-26.el9_2.noarch.rpm�<texlive-ctable-20200406-26.el9_2.noarch.rpm�1texlive-collection-fontsrecommended-20200406-26.el9_2.noarch.rpm�8texlive-varwidth-20200406-26.el9_2.noarch.rpm�+texlive-ucharclasses-20200406-26.el9_2.noarch.rpm�Jtexlive-tex4ht-20200406-26.el9_2.x86_64.rpm�\texlive-fix2col-20200406-26.el9_2.noarch.rpm�'texlive-cjk-20200406-26.el9_2.noarch.rpm�%texlive-lua-alt-getopt-20200406-26.el9_2.noarch.rpm�\texlive-polyglossia-20200406-26.el9_2.noarch.rpm�jtexlive-pst-math-20200406-26.el9_2.noarch.rpm�texlive-bibtopic-20200406-26.el9_2.noarch.rpm�,texlive-makecmds-20200406-26.el9_2.noarch.rpm�texlive-bigintcalc-20200406-26.el9_2.noarch.rpm�*texlive-ucharcat-20200406-26.el9_2.noarch.rpm�qtexlive-pstricks-20200406-26.el9_2.noarch.rpm�)texlive-luatex85-20200406-26.el9_2.noarch.rpm�+texlive-lwarp-20200406-26.el9_2.noarch.rpm�texlive-arabxetex-20200406-26.el9_2.noarch.rpm�:texlive-minitoc-20200406-26.el9_2.noarch.rpm�Htexlive-epstopdf-pkg-20200406-26.el9_2.noarch.rpm�"texlive-changebar-20200406-26.el9_2.noarch.rpm�=texlive-wasysym-20200406-26.el9_2.noarch.rpm�Btexlive-xecyr-20200406-26.el9_2.noarch.rpm�/texlive-collectbox-20200406-26.el9_2.noarch.rpm�htexlive-pst-fill-20200406-26.el9_2.noarch.rpm�-texlive-cmextra-20200406-26.el9_2.noarch.rpm�texlive-bidi-20200406-26.el9_2.noarch.rpm�Ttexlive-zapfding-20200406-26.el9_2.noarch.rpm�Etexlive-environ-20200406-26.el9_2.noarch.rpm�~texlive-sauerj-20200406-26.el9_2.noarch.rpm�Dtexlive-xepersian-20200406-26.el9_2.noarch.rpm�texlive-jknapltx-20200406-26.el9_2.noarch.rpm�Ltexlive-xetex-20200406-26.el9_2.x86_64.rpm�Ptexlive-xstring-20200406-26.el9_2.noarch.rpm�texlive-beton-20200406-26.el9_2.noarch.rpm�5texlive-collection-xetex-20200406-26.el9_2.noarch.rpm�{texlive-rsfs-20200406-26.el9_2.noarch.rpm�$texlive-tools-20200406-26.el9_2.noarch.rpm�Ntexlive-palatino-20200406-26.el9_2.noarch.rpm�texlive-tex-gyre-20200406-26.el9_2.noarch.rpm�@texlive-xecjk-20200406-26.el9_2.noarch.rpm�stexlive-ptext-20200406-26.el9_2.noarch.rpm�texlive-lineno-20200406-26.el9_2.noarch.rpm�9texlive-courier-20200406-26.el9_2.noarch.rpm�
texlive-symbol-20200406-26.el9_2.noarch.rpm�>texlive-dvisvgm-20200406-26.el9_2.x86_64.rpm�texlive-listings-20200406-26.el9_2.noarch.rpm�Wtexlive-fancyref-20200406-26.el9_2.noarch.rpm�ktexlive-garuda-c90-20200406-26.el9_2.noarch.rpm�texlive-subfigure-20200406-26.el9_2.noarch.rpm�ptexlive-graphics-cfg-20200406-26.el9_2.noarch.rpm�Atexlive-xecolor-20200406-26.el9_2.noarch.rpm�texlive-avantgar-20200406-26.el9_2.noarch.rpm�texlive-tabu-20200406-26.el9_2.noarch.rpm�~texlive-ifmtarg-20200406-26.el9_2.noarch.rpm�|texlive-sansmath-20200406-26.el9_2.noarch.rpm�utexlive-qstest-20200406-26.el9_2.noarch.rpm�texlive-lastpage-20200406-26.el9_2.noarch.rpm�:texlive-crop-20200406-26.el9_2.noarch.rpm�Ctexlive-ncctools-20200406-26.el9_2.noarch.rpm�texlive-t2-20200406-26.el9_2.noarch.rpm�Htexlive-xetex-tibetan-20200406-26.el9_2.noarch.rpm�6texlive-url-20200406-26.el9_2.noarch.rpm�?texlive-fontware-20200406-26.el9_2.x86_64.rpm�;texlive-mnsymbol-20200406-26.el9_2.noarch.rpm�Stexlive-zapfchan-20200406-26.el9_2.noarch.rpm�@texlive-multido-20200406-26.el9_2.noarch.rpm�texlive-lib-20200406-26.el9_2.i686.rpm�_texlive-fmtcount-20200406-26.el9_2.noarch.rpm�ytexlive-refcount-20200406-26.el9_2.noarch.rpm�4texlive-updmap-map-20200406-26.el9_2.noarch.rpm�texlive-listofitems-20200406-26.el9_2.noarch.rpm�texlive-attachfile2-20200406-26.el9_2.noarch.rpm�{texlive-hyphen-base-20200406-26.el9_2.noarch.rpm�;texlive-dvipdfmx-20200406-26.el9_2.x86_64.rpm�rtexlive-grfext-20200406-26.el9_2.noarch.rpm�!texlive-titlesec-20200406-26.el9_2.noarch.rpm�Ltexlive-obsolete-20200406-26.el9_2.noarch.rpm�	texlive-stringenc-20200406-26.el9_2.noarch.rpm�>texlive-wrapfig-20200406-26.el9_2.noarch.rpm�3texlive-mdwtools-20200406-26.el9_2.noarch.rpm�Rtexlive-xunicode-20200406-26.el9_2.noarch.rpm�btexlive-fontbook-20200406-26.el9_2.noarch.rpm�Mtexlive-xltxtra-20200406-26.el9_2.noarch.rpm�[texlive-finstrut-20200406-26.el9_2.noarch.rpm�Mtexlive-overpic-20200406-26.el9_2.noarch.rpm�texlive-base-20200406-26.el9_2.noarch.rpm�)texlive-typehtml-20200406-26.el9_2.noarch.rpm�'texlive-lualibs-20200406-26.el9_2.noarch.rpm�!texlive-lm-math-20200406-26.el9_2.noarch.rpm�texlive-intcalc-20200406-26.el9_2.noarch.rpm�%texlive-chngcntr-20200406-26.el9_2.noarch.rpm�texlive-texlive-msg-translations-20200406-26.el9_2.noarch.rpm�8texlive-mfnfss-20200406-26.el9_2.noarch.rpm�$texlive-ltxmisc-20200406-26.el9_2.noarch.rpm�&texlive-trimspaces-20200406-26.el9_2.noarch.rpm�texlive-lettrine-20200406-26.el9_2.noarch.rpm�texlive-textcase-20200406-26.el9_2.noarch.rpm�ntexlive-glyphlist-20200406-26.el9_2.noarch.rpm�|texlive-algorithms-20200406-26.el9_2.noarch.rpm�ctexlive-fonts-tlwg-20200406-26.el9_2.noarch.rpm�rtexlive-pstricks-add-20200406-26.el9_2.noarch.rpm�,texlive-cmap-20200406-26.el9_2.noarch.rpm� texlive-carlisle-20200406-26.el9_2.noarch.rpm�Itexlive-tex-20200406-26.el9_2.x86_64.rpm�%texlive-translator-20200406-26.el9_2.noarch.rpm�xtexlive-hycolor-20200406-26.el9_2.noarch.rpm�.texlive-marginnote-20200406-26.el9_2.noarch.rpm�Jtexlive-ntgclass-20200406-26.el9_2.noarch.rpm�jtexlive-framed-20200406-26.el9_2.noarch.rpm�4texlive-memoir-20200406-26.el9_2.noarch.rpm�texlive-arphic-20200406-26.el9_2.noarch.rpm�ltexlive-geometry-20200406-26.el9_2.noarch.rpm�Qtexlive-xtab-20200406-26.el9_2.noarch.rpm�2texlive-uniquecounter-20200406-26.el9_2.noarch.rpm�
texlive-knuth-lib-20200406-26.el9_2.noarch.rpm�texlive-l3experimental-20200406-26.el9_2.noarch.rpm�Ktexlive-oberdiek-20200406-26.el9_2.noarch.rpm�Stexlive-eurosym-20200406-26.el9_2.noarch.rpm�@texlive-gsftopk-20200406-26.el9_2.x86_64.rpm�	texlive-kerkis-20200406-26.el9_2.noarch.rpm�ltexlive-pst-plot-20200406-26.el9_2.noarch.rpm�9texlive-20200406-26.el9_2.x86_64.rpm�:texlive-bibtex-20200406-26.el9_2.x86_64.rpm�(texlive-type1cm-20200406-26.el9_2.noarch.rpm�3texlive-collection-latex-20200406-26.el9_2.noarch.rpm�#texlive-ltxcmds-20200406-26.el9_2.noarch.rpm�[texlive-plain-20200406-26.el9_2.noarch.rpm�texlive-index-20200406-26.el9_2.noarch.rpm�`texlive-pslatex-20200406-26.el9_2.noarch.rpm�*texlive-luatexbase-20200406-26.el9_2.noarch.rpm�texlive-stackengine-20200406-26.el9_2.noarch.rpm�{texlive-ae-20200406-26.el9_2.noarch.rpm�"texlive-ltabptch-20200406-26.el9_2.noarch.rpm�^texlive-float-20200406-26.el9_2.noarch.rpm�-texlive-uhc-20200406-26.el9_2.noarch.rpm�texlive-bitset-20200406-26.el9_2.noarch.rpm�Btexlive-natbib-20200406-26.el9_2.noarch.rpm�Etexlive-metafont-20200406-26.el9_2.x86_64.rpm�texlive-anyfontsize-20200406-26.el9_2.noarch.rpm�texlive-texlive-scripts-extra-20200406-26.el9_2.noarch.rpm�texlive-ifoddpage-20200406-26.el9_2.noarch.rpm�Mtexlive-etexcmds-20200406-26.el9_2.noarch.rpm�Btexlive-eepic-20200406-26.el9_2.noarch.rpm�dtexlive-fontspec-20200406-26.el9_2.noarch.rpm�3texlive-unisugar-20200406-26.el9_2.noarch.rpm�Ltexlive-xkeyval-20200406-26.el9_2.noarch.rpm�:texlive-was-20200406-26.el9_2.noarch.rpm�@texlive-dehyph-20200406-26.el9_2.noarch.rpm�1texlive-unicode-math-20200406-26.el9_2.noarch.rpm�&texlive-lualatex-math-20200406-26.el9_2.noarch.rpm�texlive-bera-20200406-26.el9_2.noarch.rpm�texlive-breakurl-20200406-26.el9_2.noarch.rpm�?texlive-xcolor-20200406-26.el9_2.noarch.rpm�
texlive-subfig-20200406-26.el9_2.noarch.rpm�texlive-latexconfig-20200406-26.el9_2.noarch.rpm�Ztexlive-placeins-20200406-26.el9_2.noarch.rpm� texlive-tipa-20200406-26.el9_2.noarch.rpm�stexlive-grffile-20200406-26.el9_2.noarch.rpm�texlive-capt-of-20200406-26.el9_2.noarch.rpm�#texlive-changepage-20200406-26.el9_2.noarch.rpm�Qtexlive-parskip-20200406-26.el9_2.noarch.rpm�r�*texlive-cm-lgc-20200406-26.el9_2.noarch.rpm�texlive-tex-ini-files-20200406-26.el9_2.noarch.rpm�texlive-texlive.infra-20200406-26.el9_2.noarch.rpm�texlive-soul-20200406-26.el9_2.noarch.rpm�7texlive-colortbl-20200406-26.el9_2.noarch.rpm�texlive-textpos-20200406-26.el9_2.noarch.rpm�/texlive-marvosym-20200406-26.el9_2.noarch.rpm�texlive-tex-gyre-math-20200406-26.el9_2.noarch.rpm�texlive-jadetex-20200406-26.el9_2.noarch.rpm�Vtexlive-fancyhdr-20200406-26.el9_2.noarch.rpm�1texlive-mathspec-20200406-26.el9_2.noarch.rpm�texlive-koma-script-20200406-26.el9_2.noarch.rpm�.texlive-ulem-20200406-26.el9_2.noarch.rpm�Dtexlive-makeindex-20200406-26.el9_2.x86_64.rpm�texlive-sectsty-20200406-26.el9_2.noarch.rpm�>texlive-mptopdf-20200406-26.el9_2.noarch.rpm�texlive-infwarerr-20200406-26.el9_2.noarch.rpm�utexlive-helvetic-20200406-26.el9_2.noarch.rpm�texlive-svn-prov-20200406-26.el9_2.noarch.rpm�ftexlive-pst-coil-20200406-26.el9_2.noarch.rpm�texlive-threeparttable-20200406-26.el9_2.noarch.rpm�texlive-tabulary-20200406-26.el9_2.noarch.rpm�]texlive-fixlatvian-20200406-26.el9_2.noarch.rpm�ftexlive-footmisc-20200406-26.el9_2.noarch.rpm�texlive-import-20200406-26.el9_2.noarch.rpm�"texlive-titling-20200406-26.el9_2.noarch.rpm�wtexlive-hologo-20200406-26.el9_2.noarch.rpm�Etexlive-needspace-20200406-26.el9_2.noarch.rpm�7texlive-mflogo-font-20200406-26.el9_2.noarch.rpm�ztexlive-hyph-utf8-20200406-26.el9_2.noarch.rpm�texlive-knuth-local-20200406-26.el9_2.noarch.rpm�'texlive-txfonts-20200406-26.el9_2.noarch.rpm�vtexlive-ragged2e-20200406-26.el9_2.noarch.rpm�vtexlive-hobsub-20200406-26.el9_2.noarch.rpm�texlive-showexpl-20200406-26.el9_2.noarch.rpm�Ktexlive-xifthen-20200406-26.el9_2.noarch.rpm�texlive-latex-20200406-26.el9_2.noarch.rpm�texlive-linegoal-20200406-26.el9_2.noarch.rpm�8texlive-context-20200406-26.el9_2.noarch.rpm�Ctexlive-luatex-20200406-26.el9_2.x86_64.rpm�texlive-appendix-20200406-26.el9_2.noarch.rpm�Itexlive-eqparbox-20200406-26.el9_2.noarch.rpm�xtexlive-realscripts-20200406-26.el9_2.noarch.rpm�#texlive-tocloft-20200406-26.el9_2.noarch.rpm�4texlive-collection-latexrecommended-20200406-26.el9_2.noarch.rpm�texlive-l3backend-20200406-26.el9_2.noarch.rpm�texlive-amsfonts-20200406-26.el9_2.noarch.rpm�mtexlive-pst-slpe-20200406-26.el9_2.noarch.rpm�<texlive-modes-20200406-26.el9_2.noarch.rpm�Ytexlive-philokalia-20200406-26.el9_2.noarch.rpm�?texlive-ms-20200406-26.el9_2.noarch.rpm�Ktexlive-xdvi-20200406-26.el9_2.x86_64.rpm�Itexlive-notoccite-20200406-26.el9_2.noarch.rpm�texlive-texlive-docindex-20200406-26.el9_2.noarch.rpm�texlive-lib-20200406-26.el9_2.x86_64.rpm�2texlive-mathtools-20200406-26.el9_2.noarch.rpm�texlive-anysize-20200406-26.el9_2.noarch.rpm�(texlive-classpack-20200406-26.el9_2.noarch.rpm�ttexlive-hanging-20200406-26.el9_2.noarch.rpm�Otexlive-xmltexconfig-20200406-26.el9_2.noarch.rpm�6texlive-mflogo-20200406-26.el9_2.noarch.rpm�5texlive-upquote-20200406-26.el9_2.noarch.rpm�texlive-kastrup-20200406-26.el9_2.noarch.rpm�}texlive-hyphenex-20200406-26.el9_2.noarch.rpm�Ttexlive-extsizes-20200406-26.el9_2.noarch.rpm�
texlive-kvdefinekeys-20200406-26.el9_2.noarch.rpm�texlive-booktabs-20200406-26.el9_2.noarch.rpm�texlive-amsmath-20200406-26.el9_2.noarch.rpm�Jtexlive-xetexfontinfo-20200406-26.el9_2.noarch.rpm�texlive-times-20200406-26.el9_2.noarch.rpm�texlive-texlive-en-20200406-26.el9_2.noarch.rpm�?texlive-datetime-20200406-26.el9_2.noarch.rpm�	texlive-atveryend-20200406-26.el9_2.noarch.rpm�texlive-bigfoot-20200406-26.el9_2.noarch.rpm�Ptexlive-parallel-20200406-26.el9_2.noarch.rpm�]texlive-powerdot-20200406-26.el9_2.noarch.rpm�Qtexlive-euler-20200406-26.el9_2.noarch.rpm�dtexlive-pst-arrow-20200406-26.el9_2.noarch.rpm�atexlive-fontawesome-20200406-26.el9_2.noarch.rpm�mtexlive-gettitlestring-20200406-26.el9_2.noarch.rpm�ttexlive-pxfonts-20200406-26.el9_2.noarch.rpm�htexlive-fp-20200406-26.el9_2.noarch.rpm�Ltexlive-etex-pkg-20200406-26.el9_2.noarch.rpm�5texlive-metalogo-20200406-26.el9_2.noarch.rpm�Rtexlive-passivetex-20200406-26.el9_2.noarch.rpm�texlive-texlive-scripts-20200406-26.el9_2.noarch.rpm�texlive-latexbug-20200406-26.el9_2.noarch.rpm�texlive-thumbpdf-20200406-26.el9_2.noarch.rpm�Xtexlive-fancyvrb-20200406-26.el9_2.noarch.rpm�Etexlive-xesearch-20200406-26.el9_2.noarch.rpm�Atexlive-multirow-20200406-26.el9_2.noarch.rpm�Ftexlive-xetex-itrans-20200406-26.el9_2.noarch.rpm�0texlive-mathpazo-20200406-26.el9_2.noarch.rpm�-texlive-manfnt-font-20200406-26.el9_2.noarch.rpm�texlive-ifplatform-20200406-26.el9_2.noarch.rpm�2texlive-collection-htmlxml-20200406-26.el9_2.noarch.rpm�Stexlive-pdfcolmk-20200406-26.el9_2.noarch.rpm�texlive-babel-english-20200406-26.el9_2.noarch.rpm�Ztexlive-filehook-20200406-26.el9_2.noarch.rpm�}texlive-sansmathaccent-20200406-26.el9_2.noarch.rpm�Ttexlive-pdfescape-20200406-26.el9_2.noarch.rpm�Ftexlive-metapost-20200406-26.el9_2.x86_64.rpm�texlive-bookman-20200406-26.el9_2.noarch.rpm�gtexlive-pst-eps-20200406-26.el9_2.noarch.rpm�}texlive-alphalph-20200406-26.el9_2.noarch.rpm�.texlive-cns-20200406-26.el9_2.noarch.rpm�Ctexlive-enctex-20200406-26.el9_2.noarch.rpm�Wtexlive-pdftexcmds-20200406-26.el9_2.noarch.rpm�Ctexlive-xeindex-20200406-26.el9_2.noarch.rpm�
texlive-babel-20200406-26.el9_2.noarch.rpm�(texlive-luaotfload-20200406-26.el9_2.noarch.rpm�Gtexlive-xetex-pstricks-20200406-26.el9_2.noarch.rpm�Htexlive-norasi-c90-20200406-26.el9_2.noarch.rpm�>texlive-currfile-20200406-26.el9_2.noarch.rpm�otexlive-graphics-20200406-26.el9_2.noarch.rpm�Gtexlive-epstopdf-20200406-26.el9_2.noarch.rpm�=texlive-dvips-20200406-26.el9_2.x86_64.rpm�Utexlive-fancybox-20200406-26.el9_2.noarch.rpm�Dtexlive-enumitem-20200406-26.el9_2.noarch.rpm�texlive-l3kernel-20200406-26.el9_2.noarch.rpm�Xtexlive-pgf-20200406-26.el9_2.noarch.rpm�Ftexlive-newfloat-20200406-26.el9_2.noarch.rpm�ctexlive-pst-3d-20200406-26.el9_2.noarch.rpm�Ntexlive-etoc-20200406-26.el9_2.noarch.rpm�Utexlive-zref-20200406-26.el9_2.noarch.rpm�7texlive-utopia-20200406-26.el9_2.noarch.rpm�texlive-l3packages-20200406-26.el9_2.noarch.rpm�Dtexlive-ncntrsbk-20200406-26.el9_2.noarch.rpm�ktexlive-pst-node-20200406-26.el9_2.noarch.rpm�texlive-atbegshi-20200406-26.el9_2.noarch.rpm�etexlive-fontwrap-20200406-26.el9_2.noarch.rpm�$texlive-charter-20200406-26.el9_2.noarch.rpm�texlive-latex-fonts-20200406-26.el9_2.noarch.rpm�|texlive-hyphenat-20200406-26.el9_2.noarch.rpm�Ftexlive-epsf-20200406-26.el9_2.noarch.rpm�texlive-caption-20200406-26.el9_2.noarch.rpm�=texlive-mparhack-20200406-26.el9_2.noarch.rpm�Gtexlive-mfware-20200406-26.el9_2.x86_64.rpm�Itexlive-xetexconfig-20200406-26.el9_2.noarch.rpm�Ptexlive-euenc-20200406-26.el9_2.noarch.rpm�Atexlive-ec-20200406-26.el9_2.noarch.rpm�texlive-attachfile-20200406-26.el9_2.noarch.rpm�)texlive-cm-20200406-26.el9_2.noarch.rpm�texlive-setspace-20200406-26.el9_2.noarch.rpm�Vtexlive-pdfpages-20200406-26.el9_2.noarch.rpm�gtexlive-footnotehyper-20200406-26.el9_2.noarch.rpm�texlive-texlive-common-doc-20200406-26.el9_2.noarch.rpm�Htexlive-pdftex-20200406-26.el9_2.x86_64.rpm�_texlive-psfrag-20200406-26.el9_2.noarch.rpm�Jtexlive-eso-pic-20200406-26.el9_2.noarch.rpm�atexlive-psnfss-20200406-26.el9_2.noarch.rpm�etexlive-pst-blur-20200406-26.el9_2.noarch.rpm�Ntexlive-xmltex-20200406-26.el9_2.noarch.rpm�qtexlive-graphics-def-20200406-26.el9_2.noarch.rpm�`texlive-fncychap-20200406-26.el9_2.noarch.rpm�texlive-babelbib-20200406-26.el9_2.noarch.rpm�6texlive-colorprofiles-20200406-26.el9_2.noarch.rpm�ytexlive-hyperref-20200406-26.el9_2.noarch.rpm�~texlive-amscls-20200406-26.el9_2.noarch.rpm�<texlive-wasy-type1-20200406-26.el9_2.noarch.rpm�+texlive-cm-super-20200406-26.el9_2.noarch.rpm�Ktexlive-etex-20200406-26.el9_2.noarch.rpm�^texlive-preprint-20200406-26.el9_2.noarch.rpm�&texlive-cite-20200406-26.el9_2.noarch.rpm�Atexlive-kpathsea-20200406-26.el9_2.x86_64.rpm�0texlive-collection-basic-20200406-26.el9_2.noarch.rpm�itexlive-fpl-20200406-26.el9_2.noarch.rpm�,texlive-ucs-20200406-26.el9_2.noarch.rpm�;texlive-wasy-20200406-26.el9_2.noarch.rpm�texlive-latex2man-20200406-26.el9_2.noarch.rpm�!texlive-catchfile-20200406-26.el9_2.noarch.rpm�Utexlive-pdflscape-20200406-26.el9_2.noarch.rpm�texlive-bookmark-20200406-26.el9_2.noarch.rpm� texlive-lm-20200406-26.el9_2.noarch.rpm�itexlive-pst-grad-20200406-26.el9_2.noarch.rpm�texlive-kvoptions-20200406-26.el9_2.noarch.rpm�ztexlive-adjustbox-20200406-26.el9_2.noarch.rpm�0texlive-unicode-data-20200406-26.el9_2.noarch.rpm�9texlive-microtype-20200406-26.el9_2.noarch.rpm�ptexlive-pst-tree-20200406-26.el9_2.noarch.rpm�texlive-awesomebox-20200406-26.el9_2.noarch.rpm�
texlive-auxhook-20200406-26.el9_2.noarch.rpm�Otexlive-paralist-20200406-26.el9_2.noarch.rpm�9texlive-wadalab-20200406-26.el9_2.noarch.rpm�otexlive-pst-tools-20200406-26.el9_2.noarch.rpm�ztexlive-rerunfilecheck-20200406-26.el9_2.noarch.rpm�=texlive-ctablestack-20200406-26.el9_2.noarch.rpm�texlive-breqn-20200406-26.el9_2.noarch.rpm�<texlive-dvipng-20200406-26.el9_2.x86_64.rpm�ntexlive-pst-text-20200406-26.el9_2.noarch.rpm�texlive-kvsetkeys-20200406-26.el9_2.noarch.rpm�texlive-stmaryrd-20200406-26.el9_2.noarch.rpm�Rtexlive-euro-20200406-26.el9_2.noarch.rpm�Gtexlive-newunicodechar-20200406-26.el9_2.noarch.rpm�;texlive-csquotes-20200406-26.el9_2.noarch.rpm�texlive-beamer-20200406-26.el9_2.noarch.rpm�texlive-sepnum-20200406-26.el9_2.noarch.rpm�Otexlive-etoolbox-20200406-26.el9_2.noarch.rpm�texlive-section-20200406-26.el9_2.noarch.rpm�wtexlive-rcs-20200406-26.el9_2.noarch.rpm�btexlive-pspicture-20200406-26.el9_2.noarch.rpm�texlive-iftex-20200406-26.el9_2.noarch.rpm�texlive-scheme-basic-20200406-26.el9_2.noarch.rpm�/texlive-underscore-20200406-26.el9_2.noarch.rpm�Btexlive-luahbtex-20200406-26.el9_2.x86_64.rpm�texlive-letltxmacro-20200406-26.el9_2.noarch.rpm�texlive-seminar-20200406-26.el9_2.noarch.rpm�Ytexlive-filecontents-20200406-26.el9_2.noarch.rpm�<texlive-ctable-20200406-26.el9_2.noarch.rpm�1texlive-collection-fontsrecommended-20200406-26.el9_2.noarch.rpm�8texlive-varwidth-20200406-26.el9_2.noarch.rpm�+texlive-ucharclasses-20200406-26.el9_2.noarch.rpm�Jtexlive-tex4ht-20200406-26.el9_2.x86_64.rpm�\texlive-fix2col-20200406-26.el9_2.noarch.rpm�'texlive-cjk-20200406-26.el9_2.noarch.rpm�%texlive-lua-alt-getopt-20200406-26.el9_2.noarch.rpm�\texlive-polyglossia-20200406-26.el9_2.noarch.rpm�jtexlive-pst-math-20200406-26.el9_2.noarch.rpm�texlive-bibtopic-20200406-26.el9_2.noarch.rpm�,texlive-makecmds-20200406-26.el9_2.noarch.rpm�texlive-bigintcalc-20200406-26.el9_2.noarch.rpm�*texlive-ucharcat-20200406-26.el9_2.noarch.rpm�qtexlive-pstricks-20200406-26.el9_2.noarch.rpm�)texlive-luatex85-20200406-26.el9_2.noarch.rpm�+texlive-lwarp-20200406-26.el9_2.noarch.rpm�texlive-arabxetex-20200406-26.el9_2.noarch.rpm�:texlive-minitoc-20200406-26.el9_2.noarch.rpm�Htexlive-epstopdf-pkg-20200406-26.el9_2.noarch.rpm�"texlive-changebar-20200406-26.el9_2.noarch.rpm�=texlive-wasysym-20200406-26.el9_2.noarch.rpm�Btexlive-xecyr-20200406-26.el9_2.noarch.rpm�/texlive-collectbox-20200406-26.el9_2.noarch.rpm�htexlive-pst-fill-20200406-26.el9_2.noarch.rpm�-texlive-cmextra-20200406-26.el9_2.noarch.rpm�texlive-bidi-20200406-26.el9_2.noarch.rpm�Ttexlive-zapfding-20200406-26.el9_2.noarch.rpm�Etexlive-environ-20200406-26.el9_2.noarch.rpm�~texlive-sauerj-20200406-26.el9_2.noarch.rpm�Dtexlive-xepersian-20200406-26.el9_2.noarch.rpm�texlive-jknapltx-20200406-26.el9_2.noarch.rpm�Ltexlive-xetex-20200406-26.el9_2.x86_64.rpm�Ptexlive-xstring-20200406-26.el9_2.noarch.rpm�texlive-beton-20200406-26.el9_2.noarch.rpm�5texlive-collection-xetex-20200406-26.el9_2.noarch.rpm�{texlive-rsfs-20200406-26.el9_2.noarch.rpm�$texlive-tools-20200406-26.el9_2.noarch.rpm�Ntexlive-palatino-20200406-26.el9_2.noarch.rpm�texlive-tex-gyre-20200406-26.el9_2.noarch.rpm�@texlive-xecjk-20200406-26.el9_2.noarch.rpm�stexlive-ptext-20200406-26.el9_2.noarch.rpm�texlive-lineno-20200406-26.el9_2.noarch.rpm�9texlive-courier-20200406-26.el9_2.noarch.rpm�
texlive-symbol-20200406-26.el9_2.noarch.rpm�>texlive-dvisvgm-20200406-26.el9_2.x86_64.rpm�texlive-listings-20200406-26.el9_2.noarch.rpm�Wtexlive-fancyref-20200406-26.el9_2.noarch.rpm�ktexlive-garuda-c90-20200406-26.el9_2.noarch.rpm�texlive-subfigure-20200406-26.el9_2.noarch.rpm�ptexlive-graphics-cfg-20200406-26.el9_2.noarch.rpm�Atexlive-xecolor-20200406-26.el9_2.noarch.rpm�texlive-avantgar-20200406-26.el9_2.noarch.rpm�texlive-tabu-20200406-26.el9_2.noarch.rpm�~texlive-ifmtarg-20200406-26.el9_2.noarch.rpm�|texlive-sansmath-20200406-26.el9_2.noarch.rpm�utexlive-qstest-20200406-26.el9_2.noarch.rpm�texlive-lastpage-20200406-26.el9_2.noarch.rpm�:texlive-crop-20200406-26.el9_2.noarch.rpm�Ctexlive-ncctools-20200406-26.el9_2.noarch.rpm�texlive-t2-20200406-26.el9_2.noarch.rpm�Htexlive-xetex-tibetan-20200406-26.el9_2.noarch.rpm�6texlive-url-20200406-26.el9_2.noarch.rpm�?texlive-fontware-20200406-26.el9_2.x86_64.rpm�;texlive-mnsymbol-20200406-26.el9_2.noarch.rpm�Stexlive-zapfchan-20200406-26.el9_2.noarch.rpm�@texlive-multido-20200406-26.el9_2.noarch.rpm�texlive-lib-20200406-26.el9_2.i686.rpm�_texlive-fmtcount-20200406-26.el9_2.noarch.rpm�ytexlive-refcount-20200406-26.el9_2.noarch.rpm�4texlive-updmap-map-20200406-26.el9_2.noarch.rpm�texlive-listofitems-20200406-26.el9_2.noarch.rpm�texlive-attachfile2-20200406-26.el9_2.noarch.rpm�{texlive-hyphen-base-20200406-26.el9_2.noarch.rpm�;texlive-dvipdfmx-20200406-26.el9_2.x86_64.rpm�rtexlive-grfext-20200406-26.el9_2.noarch.rpm�!texlive-titlesec-20200406-26.el9_2.noarch.rpm�Ltexlive-obsolete-20200406-26.el9_2.noarch.rpm�	texlive-stringenc-20200406-26.el9_2.noarch.rpm�>texlive-wrapfig-20200406-26.el9_2.noarch.rpm�3texlive-mdwtools-20200406-26.el9_2.noarch.rpm�Rtexlive-xunicode-20200406-26.el9_2.noarch.rpm�btexlive-fontbook-20200406-26.el9_2.noarch.rpm�Mtexlive-xltxtra-20200406-26.el9_2.noarch.rpm�[texlive-finstrut-20200406-26.el9_2.noarch.rpm�Mtexlive-overpic-20200406-26.el9_2.noarch.rpm�texlive-base-20200406-26.el9_2.noarch.rpm�)texlive-typehtml-20200406-26.el9_2.noarch.rpm�'texlive-lualibs-20200406-26.el9_2.noarch.rpm�!texlive-lm-math-20200406-26.el9_2.noarch.rpm�texlive-intcalc-20200406-26.el9_2.noarch.rpm�%texlive-chngcntr-20200406-26.el9_2.noarch.rpm�texlive-texlive-msg-translations-20200406-26.el9_2.noarch.rpm�8texlive-mfnfss-20200406-26.el9_2.noarch.rpm�$texlive-ltxmisc-20200406-26.el9_2.noarch.rpm�&texlive-trimspaces-20200406-26.el9_2.noarch.rpm�texlive-lettrine-20200406-26.el9_2.noarch.rpm�texlive-textcase-20200406-26.el9_2.noarch.rpm�ntexlive-glyphlist-20200406-26.el9_2.noarch.rpm�|texlive-algorithms-20200406-26.el9_2.noarch.rpm�ctexlive-fonts-tlwg-20200406-26.el9_2.noarch.rpm�rtexlive-pstricks-add-20200406-26.el9_2.noarch.rpm�,texlive-cmap-20200406-26.el9_2.noarch.rpm� texlive-carlisle-20200406-26.el9_2.noarch.rpm�Itexlive-tex-20200406-26.el9_2.x86_64.rpm�%texlive-translator-20200406-26.el9_2.noarch.rpm�xtexlive-hycolor-20200406-26.el9_2.noarch.rpm�.texlive-marginnote-20200406-26.el9_2.noarch.rpm�Jtexlive-ntgclass-20200406-26.el9_2.noarch.rpm�jtexlive-framed-20200406-26.el9_2.noarch.rpm�4texlive-memoir-20200406-26.el9_2.noarch.rpm�texlive-arphic-20200406-26.el9_2.noarch.rpm�ltexlive-geometry-20200406-26.el9_2.noarch.rpm�Qtexlive-xtab-20200406-26.el9_2.noarch.rpm�2texlive-uniquecounter-20200406-26.el9_2.noarch.rpm�
texlive-knuth-lib-20200406-26.el9_2.noarch.rpm�texlive-l3experimental-20200406-26.el9_2.noarch.rpm�Ktexlive-oberdiek-20200406-26.el9_2.noarch.rpm�Stexlive-eurosym-20200406-26.el9_2.noarch.rpm�@texlive-gsftopk-20200406-26.el9_2.x86_64.rpm�	texlive-kerkis-20200406-26.el9_2.noarch.rpm�ltexlive-pst-plot-20200406-26.el9_2.noarch.rpm�9texlive-20200406-26.el9_2.x86_64.rpm�:texlive-bibtex-20200406-26.el9_2.x86_64.rpm�(texlive-type1cm-20200406-26.el9_2.noarch.rpm�3texlive-collection-latex-20200406-26.el9_2.noarch.rpm�#texlive-ltxcmds-20200406-26.el9_2.noarch.rpm�[texlive-plain-20200406-26.el9_2.noarch.rpm�texlive-index-20200406-26.el9_2.noarch.rpm�`texlive-pslatex-20200406-26.el9_2.noarch.rpm�*texlive-luatexbase-20200406-26.el9_2.noarch.rpm�texlive-stackengine-20200406-26.el9_2.noarch.rpm�{texlive-ae-20200406-26.el9_2.noarch.rpm�"texlive-ltabptch-20200406-26.el9_2.noarch.rpm�^texlive-float-20200406-26.el9_2.noarch.rpm�-texlive-uhc-20200406-26.el9_2.noarch.rpm�texlive-bitset-20200406-26.el9_2.noarch.rpm�Btexlive-natbib-20200406-26.el9_2.noarch.rpm�Etexlive-metafont-20200406-26.el9_2.x86_64.rpm�texlive-anyfontsize-20200406-26.el9_2.noarch.rpm�texlive-texlive-scripts-extra-20200406-26.el9_2.noarch.rpm�texlive-ifoddpage-20200406-26.el9_2.noarch.rpm�Mtexlive-etexcmds-20200406-26.el9_2.noarch.rpm�Btexlive-eepic-20200406-26.el9_2.noarch.rpm�dtexlive-fontspec-20200406-26.el9_2.noarch.rpm�3texlive-unisugar-20200406-26.el9_2.noarch.rpm�Ltexlive-xkeyval-20200406-26.el9_2.noarch.rpm�:texlive-was-20200406-26.el9_2.noarch.rpm�@texlive-dehyph-20200406-26.el9_2.noarch.rpm�1texlive-unicode-math-20200406-26.el9_2.noarch.rpm�&texlive-lualatex-math-20200406-26.el9_2.noarch.rpm�texlive-bera-20200406-26.el9_2.noarch.rpm�texlive-breakurl-20200406-26.el9_2.noarch.rpm�?texlive-xcolor-20200406-26.el9_2.noarch.rpm�
texlive-subfig-20200406-26.el9_2.noarch.rpm�texlive-latexconfig-20200406-26.el9_2.noarch.rpm�Ztexlive-placeins-20200406-26.el9_2.noarch.rpm� texlive-tipa-20200406-26.el9_2.noarch.rpm�stexlive-grffile-20200406-26.el9_2.noarch.rpm�texlive-capt-of-20200406-26.el9_2.noarch.rpm�#texlive-changepage-20200406-26.el9_2.noarch.rpm�Qtexlive-parskip-20200406-26.el9_2.noarch.rpm����:�u	����SBBBBsecurityModerate: libtiff security update���phttps://access.redhat.com/errata/RHSA-2023:3711RHSA-2023:3711RHSA-2023:3711
https://access.redhat.com/security/cve/CVE-2022-48281CVE-2022-48281CVE-2022-48281https://access.redhat.com/security/cve/CVE-2023-0795CVE-2023-0795CVE-2023-0795https://access.redhat.com/security/cve/CVE-2023-0796CVE-2023-0796CVE-2023-0796https://access.redhat.com/security/cve/CVE-2023-0797CVE-2023-0797CVE-2023-0797https://access.redhat.com/security/cve/CVE-2023-0798CVE-2023-0798CVE-2023-0798https://access.redhat.com/security/cve/CVE-2023-0799CVE-2023-0799CVE-2023-0799https://access.redhat.com/security/cve/CVE-2023-0800CVE-2023-0800CVE-2023-0800https://access.redhat.com/security/cve/CVE-2023-0801CVE-2023-0801CVE-2023-0801https://access.redhat.com/security/cve/CVE-2023-0802CVE-2023-0802CVE-2023-0802https://access.redhat.com/security/cve/CVE-2023-0803CVE-2023-0803CVE-2023-0803https://access.redhat.com/security/cve/CVE-2023-0804CVE-2023-0804CVE-2023-0804https://bugzilla.redhat.com/21636062163606https://bugzilla.redhat.com/21701192170119https://bugzilla.redhat.com/21701462170146https://bugzilla.redhat.com/21701512170151https://bugzilla.redhat.com/21701572170157https://bugzilla.redhat.com/21701622170162https://bugzilla.redhat.com/21701672170167https://bugzilla.redhat.com/21701722170172https://bugzilla.redhat.com/21701782170178https://bugzilla.redhat.com/21701872170187https://bugzilla.redhat.com/21701922170192https://errata.almalinux.org/9/ALSA-2023-3711.htmlALSA-2023:3711ALSA-2023:3711�S�libtiff-4.4.0-8.el9_2.i686.rpm�T�libtiff-devel-4.4.0-8.el9_2.i686.rpm�T�libtiff-devel-4.4.0-8.el9_2.x86_64.rpm�S�libtiff-4.4.0-8.el9_2.x86_64.rpm�S�libtiff-4.4.0-8.el9_2.i686.rpm�T�libtiff-devel-4.4.0-8.el9_2.i686.rpm�T�libtiff-devel-4.4.0-8.el9_2.x86_64.rpm�S�libtiff-4.4.0-8.el9_2.x86_64.rpm���k�v	��*��ZBBBBBBBBBBBBBBsecurityModerate: postgresql security update���Shttps://access.redhat.com/errata/RHSA-2023:3714RHSA-2023:3714RHSA-2023:3714
https://access.redhat.com/security/cve/CVE-2023-2454CVE-2023-2454CVE-2023-2454https://access.redhat.com/security/cve/CVE-2023-2455CVE-2023-2455CVE-2023-2455https://bugzilla.redhat.com/22075682207568https://bugzilla.redhat.com/22075692207569https://errata.almalinux.org/9/ALSA-2023-3714.htmlALSA-2023:3714ALSA-2023:3714��?postgresql-server-13.11-1.el9_2.x86_64.rpm��?postgresql-private-libs-13.11-1.el9_2.x86_64.rpm��?postgresql-plperl-13.11-1.el9_2.x86_64.rpml�?postgresql-13.11-1.el9_2.x86_64.rpm��?postgresql-pltcl-13.11-1.el9_2.x86_64.rpm��?postgresql-contrib-13.11-1.el9_2.x86_64.rpm��?postgresql-upgrade-13.11-1.el9_2.x86_64.rpm��?postgresql-plpython3-13.11-1.el9_2.x86_64.rpm��?postgresql-server-13.11-1.el9_2.x86_64.rpm��?postgresql-private-libs-13.11-1.el9_2.x86_64.rpm��?postgresql-plperl-13.11-1.el9_2.x86_64.rpml�?postgresql-13.11-1.el9_2.x86_64.rpm��?postgresql-pltcl-13.11-1.el9_2.x86_64.rpm��?postgresql-contrib-13.11-1.el9_2.x86_64.rpm��?postgresql-upgrade-13.11-1.el9_2.x86_64.rpm��?postgresql-plpython3-13.11-1.el9_2.x86_64.rpm�����w	����kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libvirt security update��a�}https://access.redhat.com/errata/RHSA-2023:3715RHSA-2023:3715RHSA-2023:3715
https://access.redhat.com/security/cve/CVE-2023-2700CVE-2023-2700CVE-2023-2700https://bugzilla.redhat.com/22036532203653https://errata.almalinux.org/9/ALSA-2023-3715.htmlALSA-2023:3715ALSA-2023:3715�+libvirt-daemon-kvm-9.0.0-10.2.el9_2.x86_64.rpm�	+libvirt-daemon-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-iscsi-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-disk-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-nwfilter-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-logical-9.0.0-10.2.el9_2.x86_64.rpm�
+libvirt-daemon-driver-network-9.0.0-10.2.el9_2.x86_64.rpm�
+libvirt-daemon-config-network-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-mpath-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-rbd-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-config-nwfilter-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-client-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-nss-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-nodedev-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-libs-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-secret-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-scsi-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-interface-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-core-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-qemu-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-kvm-9.0.0-10.2.el9_2.x86_64.rpm�	+libvirt-daemon-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-iscsi-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-disk-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-nwfilter-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-logical-9.0.0-10.2.el9_2.x86_64.rpm�
+libvirt-daemon-driver-network-9.0.0-10.2.el9_2.x86_64.rpm�
+libvirt-daemon-config-network-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-mpath-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-rbd-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-config-nwfilter-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-client-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-nss-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-nodedev-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-libs-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-secret-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-scsi-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-interface-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-storage-core-9.0.0-10.2.el9_2.x86_64.rpm�+libvirt-daemon-driver-qemu-9.0.0-10.2.el9_2.x86_64.rpm�����x	����XBBBsecurityModerate: openssl security and bug fix update��^�Vhttps://access.redhat.com/errata/RHSA-2023:3722RHSA-2023:3722RHSA-2023:3722
https://access.redhat.com/security/cve/CVE-2023-0464CVE-2023-0464CVE-2023-0464https://access.redhat.com/security/cve/CVE-2023-0465CVE-2023-0465CVE-2023-0465https://access.redhat.com/security/cve/CVE-2023-0466CVE-2023-0466CVE-2023-0466https://access.redhat.com/security/cve/CVE-2023-1255CVE-2023-1255CVE-2023-1255https://access.redhat.com/security/cve/CVE-2023-2650CVE-2023-2650CVE-2023-2650https://bugzilla.redhat.com/21810822181082https://bugzilla.redhat.com/21825612182561https://bugzilla.redhat.com/21825652182565https://bugzilla.redhat.com/21884612188461https://bugzilla.redhat.com/22079472207947https://errata.almalinux.org/9/ALSA-2023-3722.htmlALSA-2023:3722ALSA-2023:3722t�'openssl-devel-3.0.7-16.el9_2.x86_64.rpmt�'openssl-devel-3.0.7-16.el9_2.i686.rpm�`�'openssl-perl-3.0.7-16.el9_2.x86_64.rpmt�'openssl-devel-3.0.7-16.el9_2.x86_64.rpmt�'openssl-devel-3.0.7-16.el9_2.i686.rpm�`�'openssl-perl-3.0.7-16.el9_2.x86_64.rpm����{�y	��*��^BBBBBBBBBBsecurityImportant: kernel security and bug fix update��4�https://access.redhat.com/errata/RHSA-2023:3723RHSA-2023:3723RHSA-2023:3723
https://access.redhat.com/security/cve/CVE-2023-2002CVE-2023-2002CVE-2023-2002https://access.redhat.com/security/cve/CVE-2023-2124CVE-2023-2124CVE-2023-2124https://access.redhat.com/security/cve/CVE-2023-2194CVE-2023-2194CVE-2023-2194https://access.redhat.com/security/cve/CVE-2023-2235CVE-2023-2235CVE-2023-2235https://access.redhat.com/security/cve/CVE-2023-28466CVE-2023-28466CVE-2023-28466https://access.redhat.com/security/cve/CVE-2023-32233CVE-2023-32233CVE-2023-32233https://bugzilla.redhat.com/21790002179000https://bugzilla.redhat.com/21873082187308https://bugzilla.redhat.com/21874392187439https://bugzilla.redhat.com/21883962188396https://bugzilla.redhat.com/21925892192589https://bugzilla.redhat.com/21961052196105https://errata.almalinux.org/9/ALSA-2023-3723.htmlALSA-2023:3723ALSA-2023:3723Q�qperf-5.14.0-284.18.1.el9_2.x86_64.rpmN�qkernel-debug-devel-matched-5.14.0-284.18.1.el9_2.x86_64.rpms�qrtla-5.14.0-284.18.1.el9_2.x86_64.rpmP�qkernel-devel-matched-5.14.0-284.18.1.el9_2.x86_64.rpmO�qkernel-devel-5.14.0-284.18.1.el9_2.x86_64.rpmM�qkernel-debug-devel-5.14.0-284.18.1.el9_2.x86_64.rpmQ�qperf-5.14.0-284.18.1.el9_2.x86_64.rpmN�qkernel-debug-devel-matched-5.14.0-284.18.1.el9_2.x86_64.rpms�qrtla-5.14.0-284.18.1.el9_2.x86_64.rpmP�qkernel-devel-matched-5.14.0-284.18.1.el9_2.x86_64.rpmO�qkernel-devel-5.14.0-284.18.1.el9_2.x86_64.rpmM�qkernel-debug-devel-5.14.0-284.18.1.el9_2.x86_64.rpm����Y�z	��7��kBBBBBBBBBBsecurityCritical: go-toolset and golang security update�)��B�x
https://access.redhat.com/errata/RHSA-2023:3923RHSA-2023:3923RHSA-2023:3923
https://access.redhat.com/security/cve/CVE-2023-29402CVE-2023-29402CVE-2023-29402https://access.redhat.com/security/cve/CVE-2023-29403CVE-2023-29403CVE-2023-29403https://access.redhat.com/security/cve/CVE-2023-29404CVE-2023-29404CVE-2023-29404https://access.redhat.com/security/cve/CVE-2023-29405CVE-2023-29405CVE-2023-29405https://bugzilla.redhat.com/22169652216965https://bugzilla.redhat.com/22175622217562https://bugzilla.redhat.com/22175652217565https://bugzilla.redhat.com/22175692217569https://errata.almalinux.org/9/ALSA-2023-3923.htmlALSA-2023:3923ALSA-2023:3923��mgolang-tests-1.19.10-1.el9_2.noarch.rpm��mgolang-docs-1.19.10-1.el9_2.noarch.rpm�?�mgolang-bin-1.19.10-1.el9_2.x86_64.rpm�>�mgolang-1.19.10-1.el9_2.x86_64.rpm�t�mgolang-race-1.19.10-1.el9_2.x86_64.rpm��mgo-toolset-1.19.10-1.el9_2.x86_64.rpm��mgolang-misc-1.19.10-1.el9_2.noarch.rpm��mgolang-src-1.19.10-1.el9_2.noarch.rpm��mgolang-tests-1.19.10-1.el9_2.noarch.rpm��mgolang-docs-1.19.10-1.el9_2.noarch.rpm�?�mgolang-bin-1.19.10-1.el9_2.x86_64.rpm�>�mgolang-1.19.10-1.el9_2.x86_64.rpm�t�mgolang-race-1.19.10-1.el9_2.x86_64.rpm��mgo-toolset-1.19.10-1.el9_2.x86_64.rpm��mgolang-misc-1.19.10-1.el9_2.noarch.rpm��mgolang-src-1.19.10-1.el9_2.noarch.rpm����N�{	����xBBBBBBBBsecurityLow: open-vm-tools security updaten��:�	https://access.redhat.com/errata/RHSA-2023:3948RHSA-2023:3948RHSA-2023:3948
https://access.redhat.com/security/cve/CVE-2023-20867CVE-2023-20867CVE-2023-20867https://bugzilla.redhat.com/22130872213087https://errata.almalinux.org/9/ALSA-2023-3948.htmlALSA-2023:3948ALSA-2023:3948�w�[open-vm-tools-salt-minion-12.1.5-1.el9_2.1.alma.x86_64.rpm��[open-vm-tools-test-12.1.5-1.el9_2.1.alma.x86_64.rpm��[open-vm-tools-desktop-12.1.5-1.el9_2.1.alma.x86_64.rpm��[open-vm-tools-sdmp-12.1.5-1.el9_2.1.alma.x86_64.rpm��[open-vm-tools-12.1.5-1.el9_2.1.alma.x86_64.rpm�w�[open-vm-tools-salt-minion-12.1.5-1.el9_2.1.alma.x86_64.rpm��[open-vm-tools-test-12.1.5-1.el9_2.1.alma.x86_64.rpm��[open-vm-tools-desktop-12.1.5-1.el9_2.1.alma.x86_64.rpm��[open-vm-tools-sdmp-12.1.5-1.el9_2.1.alma.x86_64.rpm��[open-vm-tools-12.1.5-1.el9_2.1.alma.x86_64.rpm����N�|	����CsecurityCritical: grafana security update�)��C�https://access.redhat.com/errata/RHSA-2023:4030RHSA-2023:4030RHSA-2023:4030
https://access.redhat.com/security/cve/CVE-2023-3128CVE-2023-3128CVE-2023-3128https://bugzilla.redhat.com/22136262213626https://errata.almalinux.org/9/ALSA-2023-4030.htmlALSA-2023:4030ALSA-2023:4030�@�ugrafana-9.0.9-3.el9_2.alma.x86_64.rpm�@�ugrafana-9.0.9-3.el9_2.alma.x86_64.rpm����Z�}	����FBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security, bug fix, and enhancement update��S�Ehttps://access.redhat.com/errata/RHSA-2023:4057RHSA-2023:4057RHSA-2023:4057
https://access.redhat.com/security/cve/CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/22218542221854https://errata.almalinux.org/9/ALSA-2023-4057.htmlALSA-2023:4057ALSA-2023:4057
�;�\dotnet-sdk-7.0-7.0.109-1.el9_2.x86_64.rpmr�\netstandard-targeting-pack-2.1-7.0.109-1.el9_2.x86_64.rpm�9�
dotnet-hostfxr-7.0-7.0.9-1.el9_2.x86_64.rpm�:�
dotnet-runtime-7.0-7.0.9-1.el9_2.x86_64.rpm�<�
dotnet-targeting-pack-7.0-7.0.9-1.el9_2.x86_64.rpm�8�
dotnet-apphost-pack-7.0-7.0.9-1.el9_2.x86_64.rpm�=�\dotnet-templates-7.0-7.0.109-1.el9_2.x86_64.rpm�6�
aspnetcore-runtime-7.0-7.0.9-1.el9_2.x86_64.rpm�7�
aspnetcore-targeting-pack-7.0-7.0.9-1.el9_2.x86_64.rpmp�
dotnet-host-7.0.9-1.el9_2.x86_64.rpm
�;�\dotnet-sdk-7.0-7.0.109-1.el9_2.x86_64.rpmr�\netstandard-targeting-pack-2.1-7.0.109-1.el9_2.x86_64.rpm�9�
dotnet-hostfxr-7.0-7.0.9-1.el9_2.x86_64.rpm�:�
dotnet-runtime-7.0-7.0.9-1.el9_2.x86_64.rpm�<�
dotnet-targeting-pack-7.0-7.0.9-1.el9_2.x86_64.rpm�8�
dotnet-apphost-pack-7.0-7.0.9-1.el9_2.x86_64.rpm�=�\dotnet-templates-7.0-7.0.109-1.el9_2.x86_64.rpm�6�
aspnetcore-runtime-7.0-7.0.9-1.el9_2.x86_64.rpm�7�
aspnetcore-targeting-pack-7.0-7.0.9-1.el9_2.x86_64.rpmp�
dotnet-host-7.0.9-1.el9_2.x86_64.rpm����E�~	��+��[BBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update���Fhttps://access.redhat.com/errata/RHSA-2023:4060RHSA-2023:4060RHSA-2023:4060
https://access.redhat.com/security/cve/CVE-2023-33170CVE-2023-33170CVE-2023-33170https://bugzilla.redhat.com/22218542221854https://errata.almalinux.org/9/ALSA-2023-4060.htmlALSA-2023:4060ALSA-2023:4060�N�udotnet-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm�M�udotnet-hostfxr-6.0-6.0.20-1.el9_2.x86_64.rpm�H�uaspnetcore-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm�P�udotnet-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm�L�udotnet-apphost-pack-6.0-6.0.20-1.el9_2.x86_64.rpm�O�Mdotnet-sdk-6.0-6.0.120-1.el9_2.x86_64.rpm�Q�Mdotnet-templates-6.0-6.0.120-1.el9_2.x86_64.rpm�I�uaspnetcore-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm�N�udotnet-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm�M�udotnet-hostfxr-6.0-6.0.20-1.el9_2.x86_64.rpm�H�uaspnetcore-runtime-6.0-6.0.20-1.el9_2.x86_64.rpm�P�udotnet-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm�L�udotnet-apphost-pack-6.0-6.0.20-1.el9_2.x86_64.rpm�O�Mdotnet-sdk-6.0-6.0.120-1.el9_2.x86_64.rpm�Q�Mdotnet-templates-6.0-6.0.120-1.el9_2.x86_64.rpm�I�uaspnetcore-targeting-pack-6.0-6.0.20-1.el9_2.x86_64.rpm����;�	��.��lsecurityImportant: thunderbird security update��^�ghttps://access.redhat.com/errata/RHSA-2023:4064RHSA-2023:4064RHSA-2023:4064
https://access.redhat.com/security/cve/CVE-2023-37201CVE-2023-37201CVE-2023-37201https://access.redhat.com/security/cve/CVE-2023-37202CVE-2023-37202CVE-2023-37202https://access.redhat.com/security/cve/CVE-2023-37207CVE-2023-37207CVE-2023-37207https://access.redhat.com/security/cve/CVE-2023-37208CVE-2023-37208CVE-2023-37208https://access.redhat.com/security/cve/CVE-2023-37211CVE-2023-37211CVE-2023-37211https://bugzilla.redhat.com/22197472219747https://bugzilla.redhat.com/22197482219748https://bugzilla.redhat.com/22197492219749https://bugzilla.redhat.com/22197502219750https://bugzilla.redhat.com/22197512219751https://errata.almalinux.org/9/ALSA-2023-4064.htmlALSA-2023:4064ALSA-2023:40649�Hthunderbird-102.13.0-2.el9_2.alma.x86_64.rpm9�Hthunderbird-102.13.0-2.el9_2.alma.x86_64.rpm��ǔ�	��3��oBBsecurityImportant: firefox security update��E�https://access.redhat.com/errata/RHSA-2023:4071RHSA-2023:4071RHSA-2023:4071
https://access.redhat.com/security/cve/CVE-2023-37201CVE-2023-37201CVE-2023-37201https://access.redhat.com/security/cve/CVE-2023-37202CVE-2023-37202CVE-2023-37202https://access.redhat.com/security/cve/CVE-2023-37207CVE-2023-37207CVE-2023-37207https://access.redhat.com/security/cve/CVE-2023-37208CVE-2023-37208CVE-2023-37208https://access.redhat.com/security/cve/CVE-2023-37211CVE-2023-37211CVE-2023-37211https://bugzilla.redhat.com/22197472219747https://bugzilla.redhat.com/22197482219748https://bugzilla.redhat.com/22197492219749https://bugzilla.redhat.com/22197502219750https://bugzilla.redhat.com/22197512219751https://errata.almalinux.org/9/ALSA-2023-4071.htmlALSA-2023:4071ALSA-2023:4071V�Hfirefox-x11-102.13.0-2.el9_2.alma.x86_64.rpm8�Hfirefox-102.13.0-2.el9_2.alma.x86_64.rpmV�Hfirefox-x11-102.13.0-2.el9_2.alma.x86_64.rpm8�Hfirefox-102.13.0-2.el9_2.alma.x86_64.rpm��Ǒ�	����tBBBBBBBBBBBsecurityImportant: bind security update��]�Nhttps://access.redhat.com/errata/RHSA-2023:4099RHSA-2023:4099RHSA-2023:4099
https://access.redhat.com/security/cve/CVE-2023-2828CVE-2023-2828CVE-2023-2828https://bugzilla.redhat.com/22162272216227https://errata.almalinux.org/9/ALSA-2023-4099.htmlALSA-2023:4099ALSA-2023:4099�>�fbind-libs-9.16.23-11.el9_2.1.x86_64.rpm�	�fpython3-bind-9.16.23-11.el9_2.1.noarch.rpm�<�fbind-chroot-9.16.23-11.el9_2.1.x86_64.rpm��fbind-license-9.16.23-11.el9_2.1.noarch.rpm�?�fbind-utils-9.16.23-11.el9_2.1.x86_64.rpm��fbind-dnssec-doc-9.16.23-11.el9_2.1.noarch.rpm�;�fbind-9.16.23-11.el9_2.1.x86_64.rpm�=�fbind-dnssec-utils-9.16.23-11.el9_2.1.x86_64.rpm�>�fbind-libs-9.16.23-11.el9_2.1.x86_64.rpm�	�fpython3-bind-9.16.23-11.el9_2.1.noarch.rpm�<�fbind-chroot-9.16.23-11.el9_2.1.x86_64.rpm��fbind-license-9.16.23-11.el9_2.1.noarch.rpm�?�fbind-utils-9.16.23-11.el9_2.1.x86_64.rpm��fbind-dnssec-doc-9.16.23-11.el9_2.1.noarch.rpm�;�fbind-9.16.23-11.el9_2.1.x86_64.rpm�=�fbind-dnssec-utils-9.16.23-11.el9_2.1.x86_64.rpm��ٟ�	����BBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update��+�"https://access.redhat.com/errata/RHSA-2023:4158RHSA-2023:4158RHSA-2023:4158
https://access.redhat.com/security/cve/CVE-2023-22006CVE-2023-22006CVE-2023-22006https://access.redhat.com/security/cve/CVE-2023-22036CVE-2023-22036CVE-2023-22036https://access.redhat.com/security/cve/CVE-2023-22041CVE-2023-22041CVE-2023-22041https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://access.redhat.com/security/cve/CVE-2023-25193CVE-2023-25193CVE-2023-25193https://bugzilla.redhat.com/21672542167254https://bugzilla.redhat.com/22216262221626https://bugzilla.redhat.com/22216342221634https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://bugzilla.redhat.com/22232072223207https://errata.almalinux.org/9/ALSA-2023-4158.htmlALSA-2023:4158ALSA-2023:4158	�I}java-11-openjdk-static-libs-11.0.20.0.8-2.el9.x86_64.rpm�E}java-11-openjdk-javadoc-11.0.20.0.8-2.el9.x86_64.rpm�G}java-11-openjdk-jmods-11.0.20.0.8-2.el9.x86_64.rpm�B}java-11-openjdk-demo-11.0.20.0.8-2.el9.x86_64.rpm�C}java-11-openjdk-devel-11.0.20.0.8-2.el9.x86_64.rpm�H}java-11-openjdk-src-11.0.20.0.8-2.el9.x86_64.rpm�A}java-11-openjdk-11.0.20.0.8-2.el9.x86_64.rpm�D}java-11-openjdk-headless-11.0.20.0.8-2.el9.x86_64.rpm�F}java-11-openjdk-javadoc-zip-11.0.20.0.8-2.el9.x86_64.rpm	�I}java-11-openjdk-static-libs-11.0.20.0.8-2.el9.x86_64.rpm�E}java-11-openjdk-javadoc-11.0.20.0.8-2.el9.x86_64.rpm�G}java-11-openjdk-jmods-11.0.20.0.8-2.el9.x86_64.rpm�B}java-11-openjdk-demo-11.0.20.0.8-2.el9.x86_64.rpm�C}java-11-openjdk-devel-11.0.20.0.8-2.el9.x86_64.rpm�H}java-11-openjdk-src-11.0.20.0.8-2.el9.x86_64.rpm�A}java-11-openjdk-11.0.20.0.8-2.el9.x86_64.rpm�D}java-11-openjdk-headless-11.0.20.0.8-2.el9.x86_64.rpm�F}java-11-openjdk-javadoc-zip-11.0.20.0.8-2.el9.x86_64.rpm����	��'��UBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update��M�Nhttps://access.redhat.com/errata/RHSA-2023:4177RHSA-2023:4177RHSA-2023:4177
https://access.redhat.com/security/cve/CVE-2023-22006CVE-2023-22006CVE-2023-22006https://access.redhat.com/security/cve/CVE-2023-22036CVE-2023-22036CVE-2023-22036https://access.redhat.com/security/cve/CVE-2023-22041CVE-2023-22041CVE-2023-22041https://access.redhat.com/security/cve/CVE-2023-22044CVE-2023-22044CVE-2023-22044https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://access.redhat.com/security/cve/CVE-2023-25193CVE-2023-25193CVE-2023-25193https://bugzilla.redhat.com/21672542167254https://bugzilla.redhat.com/22216262221626https://bugzilla.redhat.com/22216342221634https://bugzilla.redhat.com/22216422221642https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://bugzilla.redhat.com/22232072223207https://errata.almalinux.org/9/ALSA-2023-4177.htmlALSA-2023:4177ALSA-2023:4177	�M�
java-17-openjdk-headless-17.0.8.0.7-2.el9.x86_64.rpm�K�
java-17-openjdk-demo-17.0.8.0.7-2.el9.x86_64.rpm�P�
java-17-openjdk-jmods-17.0.8.0.7-2.el9.x86_64.rpm�Q�
java-17-openjdk-src-17.0.8.0.7-2.el9.x86_64.rpm�J�
java-17-openjdk-17.0.8.0.7-2.el9.x86_64.rpm�N�
java-17-openjdk-javadoc-17.0.8.0.7-2.el9.x86_64.rpm�R�
java-17-openjdk-static-libs-17.0.8.0.7-2.el9.x86_64.rpm�L�
java-17-openjdk-devel-17.0.8.0.7-2.el9.x86_64.rpm�O�
java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el9.x86_64.rpm	�M�
java-17-openjdk-headless-17.0.8.0.7-2.el9.x86_64.rpm�K�
java-17-openjdk-demo-17.0.8.0.7-2.el9.x86_64.rpm�P�
java-17-openjdk-jmods-17.0.8.0.7-2.el9.x86_64.rpm�Q�
java-17-openjdk-src-17.0.8.0.7-2.el9.x86_64.rpm�J�
java-17-openjdk-17.0.8.0.7-2.el9.x86_64.rpm�N�
java-17-openjdk-javadoc-17.0.8.0.7-2.el9.x86_64.rpm�R�
java-17-openjdk-static-libs-17.0.8.0.7-2.el9.x86_64.rpm�L�
java-17-openjdk-devel-17.0.8.0.7-2.el9.x86_64.rpm�O�
java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el9.x86_64.rpm���z�	��4��hBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security and bug fix update���yhttps://access.redhat.com/errata/RHSA-2023:4178RHSA-2023:4178RHSA-2023:4178
https://access.redhat.com/security/cve/CVE-2023-22045CVE-2023-22045CVE-2023-22045https://access.redhat.com/security/cve/CVE-2023-22049CVE-2023-22049CVE-2023-22049https://bugzilla.redhat.com/22216452221645https://bugzilla.redhat.com/22216472221647https://errata.almalinux.org/9/ALSA-2023-4178.htmlALSA-2023:4178ALSA-2023:4178�>�0java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.x86_64.rpm�`�0java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm�=�0java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.x86_64.rpm�<�0java-1.8.0-openjdk-1.8.0.382.b05-2.el9.x86_64.rpm�?�0java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.x86_64.rpm�_�0java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm�@�0java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.x86_64.rpm�>�0java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el9.x86_64.rpm�`�0java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el9.noarch.rpm�=�0java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el9.x86_64.rpm�<�0java-1.8.0-openjdk-1.8.0.382.b05-2.el9.x86_64.rpm�?�0java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el9.x86_64.rpm�_�0java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el9.noarch.rpm�@�0java-1.8.0-openjdk-src-1.8.0.382.b05-2.el9.x86_64.rpm���;�	����uBBBBBBBBBBsecurityImportant: webkit2gtk3 security update���Zhttps://access.redhat.com/errata/RHSA-2023:4201RHSA-2023:4201RHSA-2023:4201
https://access.redhat.com/security/cve/CVE-2023-32435CVE-2023-32435CVE-2023-32435https://access.redhat.com/security/cve/CVE-2023-32439CVE-2023-32439CVE-2023-32439https://bugzilla.redhat.com/22186262218626https://bugzilla.redhat.com/22186402218640https://errata.almalinux.org/9/ALSA-2023-4201.htmlALSA-2023:4201ALSA-2023:4201;�ywebkit2gtk3-2.38.5-1.el9_2.3.i686.rpm;�ywebkit2gtk3-2.38.5-1.el9_2.3.x86_64.rpm<�ywebkit2gtk3-devel-2.38.5-1.el9_2.3.x86_64.rpm=�ywebkit2gtk3-jsc-2.38.5-1.el9_2.3.x86_64.rpm>�ywebkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.i686.rpm<�ywebkit2gtk3-devel-2.38.5-1.el9_2.3.i686.rpm>�ywebkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.x86_64.rpm=�ywebkit2gtk3-jsc-2.38.5-1.el9_2.3.i686.rpm;�ywebkit2gtk3-2.38.5-1.el9_2.3.i686.rpm;�ywebkit2gtk3-2.38.5-1.el9_2.3.x86_64.rpm<�ywebkit2gtk3-devel-2.38.5-1.el9_2.3.x86_64.rpm=�ywebkit2gtk3-jsc-2.38.5-1.el9_2.3.x86_64.rpm>�ywebkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.i686.rpm<�ywebkit2gtk3-devel-2.38.5-1.el9_2.3.i686.rpm>�ywebkit2gtk3-jsc-devel-2.38.5-1.el9_2.3.x86_64.rpm=�ywebkit2gtk3-jsc-2.38.5-1.el9_2.3.i686.rpm����t�	����BBBBBBBBBBBsecurityModerate: samba security and bug fix update��n�https://access.redhat.com/errata/RHSA-2023:4325RHSA-2023:4325RHSA-2023:4325
https://access.redhat.com/security/cve/CVE-2023-3347CVE-2023-3347CVE-2023-3347https://bugzilla.redhat.com/22227922222792https://errata.almalinux.org/9/ALSA-2023-4325.htmlALSA-2023:4325ALSA-2023:4325�>�nsamba-winexe-4.17.5-103.el9_2.alma.x86_64.rpm�=�nsamba-winbind-krb5-locator-4.17.5-103.el9_2.alma.x86_64.rpm�;�nsamba-vfs-iouring-4.17.5-103.el9_2.alma.x86_64.rpm�:�nsamba-krb5-printing-4.17.5-103.el9_2.alma.x86_64.rpm�<�nsamba-winbind-clients-4.17.5-103.el9_2.alma.x86_64.rpm�9�nsamba-client-4.17.5-103.el9_2.alma.x86_64.rpm�>�nsamba-winexe-4.17.5-103.el9_2.alma.x86_64.rpm�=�nsamba-winbind-krb5-locator-4.17.5-103.el9_2.alma.x86_64.rpm�;�nsamba-vfs-iouring-4.17.5-103.el9_2.alma.x86_64.rpm�:�nsamba-krb5-printing-4.17.5-103.el9_2.alma.x86_64.rpm�<�nsamba-winbind-clients-4.17.5-103.el9_2.alma.x86_64.rpm�9�nsamba-client-4.17.5-103.el9_2.alma.x86_64.rpm����*�	��,�SBBBBB�xBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: postgresql:15 security update��v�Shttps://access.redhat.com/errata/RHSA-2023:4327RHSA-2023:4327RHSA-2023:4327
https://access.redhat.com/security/cve/CVE-2023-2454CVE-2023-2454CVE-2023-2454https://access.redhat.com/security/cve/CVE-2023-2455CVE-2023-2455CVE-2023-2455https://bugzilla.redhat.com/22075682207568https://bugzilla.redhat.com/22075692207569https://errata.almalinux.org/9/ALSA-2023-4327.htmlALSA-2023:4327ALSA-2023:4327l�!�dU�!Epostgresql-private-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm��postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm�Epostgresql-server-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�#Epostgresql-static-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�Epostgresql-upgrade-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm��pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm�Epostgresql-contrib-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�Epostgresql-plpython3-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�Epostgresql-private-libs-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm��
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm� Epostgresql-docs-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�%Epostgresql-upgrade-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�$Epostgresql-test-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�"Epostgresql-server-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�Epostgresql-pltcl-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�Epostgresql-plperl-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�YEpostgresql-test-rpm-macros-15.3-1.module_el9.2.0+32+f3c125b5.noarch.rpmlEpostgresql-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpml�!�dU�!Epostgresql-private-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm��postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm�Epostgresql-server-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�#Epostgresql-static-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�Epostgresql-upgrade-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm��pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm�Epostgresql-contrib-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�Epostgresql-plpython3-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�Epostgresql-private-libs-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm��
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm� Epostgresql-docs-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�%Epostgresql-upgrade-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�$Epostgresql-test-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�"Epostgresql-server-devel-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�Epostgresql-pltcl-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�Epostgresql-plperl-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm�YEpostgresql-test-rpm-macros-15.3-1.module_el9.2.0+32+f3c125b5.noarch.rpmlEpostgresql-15.3-1.module_el9.2.0+32+f3c125b5.x86_64.rpm����y�	��6�{BW�\BBBBBBBsecurityModerate: nodejs:18 security, bug fix, and enhancement update��I�U
https://access.redhat.com/errata/RHSA-2023:4330RHSA-2023:4330RHSA-2023:4330
https://access.redhat.com/security/cve/CVE-2023-30581CVE-2023-30581CVE-2023-30581https://access.redhat.com/security/cve/CVE-2023-30588CVE-2023-30588CVE-2023-30588https://access.redhat.com/security/cve/CVE-2023-30589CVE-2023-30589CVE-2023-30589https://access.redhat.com/security/cve/CVE-2023-30590CVE-2023-30590CVE-2023-30590https://bugzilla.redhat.com/22198242219824https://bugzilla.redhat.com/22198382219838https://bugzilla.redhat.com/22198412219841https://bugzilla.redhat.com/22198422219842https://errata.almalinux.org/9/ALSA-2023-4330.htmlALSA-2023:4330ALSA-2023:4330:��hUc�npm-9.5.1-1.18.16.1.1.module_el9.2.0+31+cbae0c8e.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm@�6nodejs-docs-18.16.1-1.module_el9.2.0+31+cbae0c8e.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�6nodejs-full-i18n-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm�A�6nodejs-devel-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm�9�nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm:�6nodejs-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm:��hUc�npm-9.5.1-1.18.16.1.1.module_el9.2.0+31+cbae0c8e.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm@�6nodejs-docs-18.16.1-1.module_el9.2.0+31+cbae0c8e.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�6nodejs-full-i18n-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm�A�6nodejs-devel-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm�9�nodejs-nodemon-2.0.20-2.module_el9.2.0+29+de583a0b.noarch.rpm:�6nodejs-18.16.1-1.module_el9.2.0+31+cbae0c8e.x86_64.rpm����;�		����wBBBBBBBBsecurityModerate: nodejs security, bug fix, and enhancement update���Z
https://access.redhat.com/errata/RHSA-2023:4331RHSA-2023:4331RHSA-2023:4331
https://access.redhat.com/security/cve/CVE-2023-30581CVE-2023-30581CVE-2023-30581https://access.redhat.com/security/cve/CVE-2023-30588CVE-2023-30588CVE-2023-30588https://access.redhat.com/security/cve/CVE-2023-30589CVE-2023-30589CVE-2023-30589https://access.redhat.com/security/cve/CVE-2023-30590CVE-2023-30590CVE-2023-30590https://bugzilla.redhat.com/22198242219824https://bugzilla.redhat.com/22198382219838https://bugzilla.redhat.com/22198412219841https://bugzilla.redhat.com/22198422219842https://errata.almalinux.org/9/ALSA-2023-4331.htmlALSA-2023:4331ALSA-2023:4331b�nodejs-full-i18n-16.20.1-1.el9_2.x86_64.rpmc�npm-8.19.4-1.16.20.1.1.el9_2.x86_64.rpmo�nodejs-libs-16.20.1-1.el9_2.i686.rpmo�nodejs-libs-16.20.1-1.el9_2.x86_64.rpm@�nodejs-docs-16.20.1-1.el9_2.noarch.rpm:�nodejs-16.20.1-1.el9_2.x86_64.rpmb�nodejs-full-i18n-16.20.1-1.el9_2.x86_64.rpmc�npm-8.19.4-1.16.20.1.1.el9_2.x86_64.rpmo�nodejs-libs-16.20.1-1.el9_2.i686.rpmo�nodejs-libs-16.20.1-1.el9_2.x86_64.rpm@�nodejs-docs-16.20.1-1.el9_2.noarch.rpm:�nodejs-16.20.1-1.el9_2.x86_64.rpm����A�
	����BBsecurityModerate: libxml2 security update��x�Nhttps://access.redhat.com/errata/RHSA-2023:4349RHSA-2023:4349RHSA-2023:4349
https://access.redhat.com/security/cve/CVE-2023-28484CVE-2023-28484CVE-2023-28484https://access.redhat.com/security/cve/CVE-2023-29469CVE-2023-29469CVE-2023-29469https://bugzilla.redhat.com/21859842185984https://bugzilla.redhat.com/21859942185994https://errata.almalinux.org/9/ALSA-2023-4349.htmlALSA-2023:4349ALSA-2023:4349�u�1libxml2-devel-2.9.13-3.el9_2.1.i686.rpm�u�1libxml2-devel-2.9.13-3.el9_2.1.x86_64.rpm�u�1libxml2-devel-2.9.13-3.el9_2.1.i686.rpm�u�1libxml2-devel-2.9.13-3.el9_2.1.x86_64.rpm�����	����FsecurityModerate: python-requests security update��F�https://access.redhat.com/errata/RHSA-2023:4350RHSA-2023:4350RHSA-2023:4350
https://access.redhat.com/security/cve/CVE-2023-32681CVE-2023-32681CVE-2023-32681https://bugzilla.redhat.com/22094692209469https://errata.almalinux.org/9/ALSA-2023-4350.htmlALSA-2023:4350ALSA-2023:4350�e�)python3-requests+security-2.25.1-7.el9_2.noarch.rpm�f�)python3-requests+socks-2.25.1-7.el9_2.noarch.rpm�e�)python3-requests+security-2.25.1-7.el9_2.noarch.rpm�f�)python3-requests+socks-2.25.1-7.el9_2.noarch.rpm����Q�	����IBsecurityModerate: curl security update��M�~https://access.redhat.com/errata/RHSA-2023:4354RHSA-2023:4354RHSA-2023:4354
https://access.redhat.com/security/cve/CVE-2023-28321CVE-2023-28321CVE-2023-28321https://access.redhat.com/security/cve/CVE-2023-28322CVE-2023-28322CVE-2023-28322https://bugzilla.redhat.com/21967862196786https://bugzilla.redhat.com/21967932196793https://errata.almalinux.org/9/ALSA-2023-4354.htmlALSA-2023:4354ALSA-2023:4354W�Glibcurl-devel-7.76.1-23.el9_2.2.x86_64.rpmW�Glibcurl-devel-7.76.1-23.el9_2.2.i686.rpmW�Glibcurl-devel-7.76.1-23.el9_2.2.x86_64.rpmW�Glibcurl-devel-7.76.1-23.el9_2.2.i686.rpm����h�
	����MBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update��K�0https://access.redhat.com/errata/RHSA-2023:4377RHSA-2023:4377RHSA-2023:4377
https://access.redhat.com/security/cve/CVE-2022-45869CVE-2022-45869CVE-2022-45869https://access.redhat.com/security/cve/CVE-2023-0458CVE-2023-0458CVE-2023-0458https://access.redhat.com/security/cve/CVE-2023-1998CVE-2023-1998CVE-2023-1998https://access.redhat.com/security/cve/CVE-2023-3090CVE-2023-3090CVE-2023-3090https://access.redhat.com/security/cve/CVE-2023-35788CVE-2023-35788CVE-2023-35788https://bugzilla.redhat.com/21513172151317https://bugzilla.redhat.com/21872572187257https://bugzilla.redhat.com/21932192193219https://bugzilla.redhat.com/22157682215768https://bugzilla.redhat.com/22186722218672https://errata.almalinux.org/9/ALSA-2023-4377.htmlALSA-2023:4377ALSA-2023:4377N� kernel-debug-devel-matched-5.14.0-284.25.1.el9_2.x86_64.rpmQ� perf-5.14.0-284.25.1.el9_2.x86_64.rpmM� kernel-debug-devel-5.14.0-284.25.1.el9_2.x86_64.rpm0� kernel-doc-5.14.0-284.25.1.el9_2.noarch.rpms� rtla-5.14.0-284.25.1.el9_2.x86_64.rpmO� kernel-devel-5.14.0-284.25.1.el9_2.x86_64.rpmP� kernel-devel-matched-5.14.0-284.25.1.el9_2.x86_64.rpmN� kernel-debug-devel-matched-5.14.0-284.25.1.el9_2.x86_64.rpmQ� perf-5.14.0-284.25.1.el9_2.x86_64.rpmM� kernel-debug-devel-5.14.0-284.25.1.el9_2.x86_64.rpm0� kernel-doc-5.14.0-284.25.1.el9_2.noarch.rpms� rtla-5.14.0-284.25.1.el9_2.x86_64.rpmO� kernel-devel-5.14.0-284.25.1.el9_2.x86_64.rpmP� kernel-devel-matched-5.14.0-284.25.1.el9_2.x86_64.rpm���5�	����[BsecurityImportant: cjose security update��{�https://access.redhat.com/errata/RHSA-2023:4411RHSA-2023:4411RHSA-2023:4411
https://access.redhat.com/security/cve/CVE-2023-37464CVE-2023-37464CVE-2023-37464https://bugzilla.redhat.com/22232952223295https://errata.almalinux.org/9/ALSA-2023-4411.htmlALSA-2023:4411ALSA-2023:4411�[�cjose-0.6.1-13.el9_2.alma.i686.rpm�[�cjose-0.6.1-13.el9_2.alma.x86_64.rpm�[�cjose-0.6.1-13.el9_2.alma.i686.rpm�[�cjose-0.6.1-13.el9_2.alma.x86_64.rpm����R�	��#��_BBsecurityImportant: openssh security update���]https://access.redhat.com/errata/RHSA-2023:4412RHSA-2023:4412RHSA-2023:4412
https://access.redhat.com/security/cve/CVE-2023-38408CVE-2023-38408CVE-2023-38408https://bugzilla.redhat.com/22241732224173https://errata.almalinux.org/9/ALSA-2023-4412.htmlALSA-2023:4412ALSA-2023:4412��popenssh-askpass-8.7p1-30.el9_2.x86_64.rpm��-pam_ssh_agent_auth-0.10.4-5.30.el9_2.x86_64.rpm��popenssh-askpass-8.7p1-30.el9_2.x86_64.rpm��-pam_ssh_agent_auth-0.10.4-5.30.el9_2.x86_64.rpm�����	��(��dBBsecurityImportant: firefox security update��w�*https://access.redhat.com/errata/RHSA-2023:4462RHSA-2023:4462RHSA-2023:4462
https://access.redhat.com/security/cve/CVE-2023-4045CVE-2023-4045CVE-2023-4045https://access.redhat.com/security/cve/CVE-2023-4046CVE-2023-4046CVE-2023-4046https://access.redhat.com/security/cve/CVE-2023-4047CVE-2023-4047CVE-2023-4047https://access.redhat.com/security/cve/CVE-2023-4048CVE-2023-4048CVE-2023-4048https://access.redhat.com/security/cve/CVE-2023-4049CVE-2023-4049CVE-2023-4049https://access.redhat.com/security/cve/CVE-2023-4050CVE-2023-4050CVE-2023-4050https://access.redhat.com/security/cve/CVE-2023-4055CVE-2023-4055CVE-2023-4055https://access.redhat.com/security/cve/CVE-2023-4056CVE-2023-4056CVE-2023-4056https://access.redhat.com/security/cve/CVE-2023-4057CVE-2023-4057CVE-2023-4057https://bugzilla.redhat.com/22283602228360https://bugzilla.redhat.com/22283612228361https://bugzilla.redhat.com/22283622228362https://bugzilla.redhat.com/22283632228363https://bugzilla.redhat.com/22283642228364https://bugzilla.redhat.com/22283652228365https://bugzilla.redhat.com/22283672228367https://bugzilla.redhat.com/22283702228370https://bugzilla.redhat.com/22283712228371https://errata.almalinux.org/9/ALSA-2023-4462.htmlALSA-2023:4462ALSA-2023:4462V�Ifirefox-x11-102.14.0-1.el9_2.alma.x86_64.rpm8�Ifirefox-102.14.0-1.el9_2.alma.x86_64.rpmV�Ifirefox-x11-102.14.0-1.el9_2.alma.x86_64.rpm8�Ifirefox-102.14.0-1.el9_2.alma.x86_64.rpm����G�	��+��isecurityImportant: thunderbird security update��!�Ohttps://access.redhat.com/errata/RHSA-2023:4499RHSA-2023:4499RHSA-2023:4499
https://access.redhat.com/security/cve/CVE-2023-3417CVE-2023-3417CVE-2023-3417https://access.redhat.com/security/cve/CVE-2023-4045CVE-2023-4045CVE-2023-4045https://access.redhat.com/security/cve/CVE-2023-4046CVE-2023-4046CVE-2023-4046https://access.redhat.com/security/cve/CVE-2023-4047CVE-2023-4047CVE-2023-4047https://access.redhat.com/security/cve/CVE-2023-4048CVE-2023-4048CVE-2023-4048https://access.redhat.com/security/cve/CVE-2023-4049CVE-2023-4049CVE-2023-4049https://access.redhat.com/security/cve/CVE-2023-4050CVE-2023-4050CVE-2023-4050https://access.redhat.com/security/cve/CVE-2023-4055CVE-2023-4055CVE-2023-4055https://access.redhat.com/security/cve/CVE-2023-4056CVE-2023-4056CVE-2023-4056https://access.redhat.com/security/cve/CVE-2023-4057CVE-2023-4057CVE-2023-4057https://bugzilla.redhat.com/22253252225325https://bugzilla.redhat.com/22283602228360https://bugzilla.redhat.com/22283612228361https://bugzilla.redhat.com/22283622228362https://bugzilla.redhat.com/22283632228363https://bugzilla.redhat.com/22283642228364https://bugzilla.redhat.com/22283652228365https://bugzilla.redhat.com/22283672228367https://bugzilla.redhat.com/22283702228370https://bugzilla.redhat.com/22283712228371https://errata.almalinux.org/9/ALSA-2023-4499.htmlALSA-2023:4499ALSA-2023:44999�Ithunderbird-102.14.0-1.el9_2.alma.x86_64.rpm9�Ithunderbird-102.14.0-1.el9_2.alma.x86_64.rpm����Y�	��3��lBBBBBsecurityModerate: dbus security update��p�https://access.redhat.com/errata/RHSA-2023:4569RHSA-2023:4569RHSA-2023:4569
https://access.redhat.com/security/cve/CVE-2023-34969CVE-2023-34969CVE-2023-34969https://bugzilla.redhat.com/22131662213166https://errata.almalinux.org/9/ALSA-2023-4569.htmlALSA-2023:4569ALSA-2023:4569�E�1dbus-daemon-1.12.20-7.el9_2.1.x86_64.rpm�F�1dbus-devel-1.12.20-7.el9_2.1.x86_64.rpm�F�1dbus-devel-1.12.20-7.el9_2.1.i686.rpm�F�1dbus-x11-1.12.20-7.el9_2.1.x86_64.rpm�E�1dbus-daemon-1.12.20-7.el9_2.1.x86_64.rpm�F�1dbus-devel-1.12.20-7.el9_2.1.x86_64.rpm�F�1dbus-devel-1.12.20-7.el9_2.1.i686.rpm�F�1dbus-x11-1.12.20-7.el9_2.1.x86_64.rpm�����	��7��tBsecurityImportant: iperf3 security update��o�8https://access.redhat.com/errata/RHSA-2023:4571RHSA-2023:4571RHSA-2023:4571
https://access.redhat.com/security/cve/CVE-2023-38403CVE-2023-38403CVE-2023-38403https://bugzilla.redhat.com/22222042222204https://errata.almalinux.org/9/ALSA-2023-4571.htmlALSA-2023:4571ALSA-2023:4571�T�;iperf3-3.9-10.el9_2.alma.i686.rpm�T�;iperf3-3.9-10.el9_2.alma.x86_64.rpm�T�;iperf3-3.9-10.el9_2.alma.i686.rpm�T�;iperf3-3.9-10.el9_2.alma.x86_64.rpm����o�	����xBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: rust security update��'�9https://access.redhat.com/errata/RHSA-2023:4634RHSA-2023:4634RHSA-2023:4634
https://access.redhat.com/security/cve/CVE-2023-38497CVE-2023-38497CVE-2023-38497https://bugzilla.redhat.com/22280382228038https://errata.almalinux.org/9/ALSA-2023-4634.htmlALSA-2023:4634ALSA-2023:4634�0Rrust-doc-1.66.1-2.el9_2.x86_64.rpm�wRrust-src-1.66.1-2.el9_2.noarch.rpm�Rclippy-1.66.1-2.el9_2.x86_64.rpm�Rcargo-1.66.1-2.el9_2.x86_64.rpm�.Rrust-analysis-1.66.1-2.el9_2.x86_64.rpm�yRrust-std-static-wasm32-wasi-1.66.1-2.el9_2.noarch.rpm�vRrust-lldb-1.66.1-2.el9_2.noarch.rpm�Rrust-std-static-1.66.1-2.el9_2.x86_64.rpm�uRrust-gdb-1.66.1-2.el9_2.noarch.rpm�1Rrust-toolset-1.66.1-2.el9_2.x86_64.rpm�-Rrust-1.66.1-2.el9_2.x86_64.rpm�/Rrust-analyzer-1.66.1-2.el9_2.x86_64.rpm�Rrust-std-static-1.66.1-2.el9_2.i686.rpm�tRrust-debugger-common-1.66.1-2.el9_2.noarch.rpm�2Rrustfmt-1.66.1-2.el9_2.x86_64.rpm�xRrust-std-static-wasm32-unknown-unknown-1.66.1-2.el9_2.noarch.rpm�0Rrust-doc-1.66.1-2.el9_2.x86_64.rpm�wRrust-src-1.66.1-2.el9_2.noarch.rpm�Rclippy-1.66.1-2.el9_2.x86_64.rpm�Rcargo-1.66.1-2.el9_2.x86_64.rpm�.Rrust-analysis-1.66.1-2.el9_2.x86_64.rpm�yRrust-std-static-wasm32-wasi-1.66.1-2.el9_2.noarch.rpm�vRrust-lldb-1.66.1-2.el9_2.noarch.rpm�Rrust-std-static-1.66.1-2.el9_2.x86_64.rpm�uRrust-gdb-1.66.1-2.el9_2.noarch.rpm�1Rrust-toolset-1.66.1-2.el9_2.x86_64.rpm�-Rrust-1.66.1-2.el9_2.x86_64.rpm�/Rrust-analyzer-1.66.1-2.el9_2.x86_64.rpm�Rrust-std-static-1.66.1-2.el9_2.i686.rpm�tRrust-debugger-common-1.66.1-2.el9_2.noarch.rpm�2Rrustfmt-1.66.1-2.el9_2.x86_64.rpm�xRrust-std-static-wasm32-unknown-unknown-1.66.1-2.el9_2.noarch.rpm���P�	��&��RBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security, bug fix, and enhancement update��`�https://access.redhat.com/errata/RHSA-2023:4642RHSA-2023:4642RHSA-2023:4642
https://access.redhat.com/security/cve/CVE-2023-35390CVE-2023-35390CVE-2023-35390https://access.redhat.com/security/cve/CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/22286212228621https://bugzilla.redhat.com/22286222228622https://errata.almalinux.org/9/ALSA-2023-4642.htmlALSA-2023:4642ALSA-2023:4642
�8�dotnet-apphost-pack-7.0-7.0.10-1.el9_2.x86_64.rpm�:�dotnet-runtime-7.0-7.0.10-1.el9_2.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.10-1.el9_2.x86_64.rpm�;�]dotnet-sdk-7.0-7.0.110-1.el9_2.x86_64.rpmp�dotnet-host-7.0.10-1.el9_2.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.10-1.el9_2.x86_64.rpmr�]netstandard-targeting-pack-2.1-7.0.110-1.el9_2.x86_64.rpm�=�]dotnet-templates-7.0-7.0.110-1.el9_2.x86_64.rpm
�8�dotnet-apphost-pack-7.0-7.0.10-1.el9_2.x86_64.rpm�:�dotnet-runtime-7.0-7.0.10-1.el9_2.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.10-1.el9_2.x86_64.rpm�;�]dotnet-sdk-7.0-7.0.110-1.el9_2.x86_64.rpmp�dotnet-host-7.0.10-1.el9_2.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.10-1.el9_2.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.10-1.el9_2.x86_64.rpmr�]netstandard-targeting-pack-2.1-7.0.110-1.el9_2.x86_64.rpm�=�]dotnet-templates-7.0-7.0.110-1.el9_2.x86_64.rpm����	��7��gBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security, bug fix, and enhancement update��w�https://access.redhat.com/errata/RHSA-2023:4644RHSA-2023:4644RHSA-2023:4644
https://access.redhat.com/security/cve/CVE-2023-35390CVE-2023-35390CVE-2023-35390https://access.redhat.com/security/cve/CVE-2023-38180CVE-2023-38180CVE-2023-38180https://bugzilla.redhat.com/22286212228621https://bugzilla.redhat.com/22286222228622https://errata.almalinux.org/9/ALSA-2023-4644.htmlALSA-2023:4644ALSA-2023:4644�H�vaspnetcore-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm�Q�Ndotnet-templates-6.0-6.0.121-1.el9_2.x86_64.rpm�O�Ndotnet-sdk-6.0-6.0.121-1.el9_2.x86_64.rpm�I�vaspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm�N�vdotnet-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm�M�vdotnet-hostfxr-6.0-6.0.21-1.el9_2.x86_64.rpm�L�vdotnet-apphost-pack-6.0-6.0.21-1.el9_2.x86_64.rpm�P�vdotnet-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm�H�vaspnetcore-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm�Q�Ndotnet-templates-6.0-6.0.121-1.el9_2.x86_64.rpm�O�Ndotnet-sdk-6.0-6.0.121-1.el9_2.x86_64.rpm�I�vaspnetcore-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm�N�vdotnet-runtime-6.0-6.0.21-1.el9_2.x86_64.rpm�M�vdotnet-hostfxr-6.0-6.0.21-1.el9_2.x86_64.rpm�L�vdotnet-apphost-pack-6.0-6.0.21-1.el9_2.x86_64.rpm�P�vdotnet-targeting-pack-6.0-6.0.21-1.el9_2.x86_64.rpm����0�	����xBBBBBBBBBBBBsecurityImportant: cups security update���https://access.redhat.com/errata/RHSA-2023:4838RHSA-2023:4838RHSA-2023:4838
https://access.redhat.com/security/cve/CVE-2023-32360CVE-2023-32360CVE-2023-32360https://bugzilla.redhat.com/22304952230495https://errata.almalinux.org/9/ALSA-2023-4838.htmlALSA-2023:4838ALSA-2023:4838�r�Ucups-ipptool-2.3.3op2-16.el9_2.1.x86_64.rpm�q�Ucups-client-2.3.3op2-16.el9_2.1.x86_64.rpm�s�Ucups-lpd-2.3.3op2-16.el9_2.1.x86_64.rpm�p�Ucups-2.3.3op2-16.el9_2.1.x86_64.rpm�s�Ucups-devel-2.3.3op2-16.el9_2.1.i686.rpm�e�Ucups-filesystem-2.3.3op2-16.el9_2.1.noarch.rpm�s�Ucups-devel-2.3.3op2-16.el9_2.1.x86_64.rpm�t�Ucups-printerapp-2.3.3op2-16.el9_2.1.x86_64.rpm�r�Ucups-ipptool-2.3.3op2-16.el9_2.1.x86_64.rpm�q�Ucups-client-2.3.3op2-16.el9_2.1.x86_64.rpm�s�Ucups-lpd-2.3.3op2-16.el9_2.1.x86_64.rpm�p�Ucups-2.3.3op2-16.el9_2.1.x86_64.rpm�s�Ucups-devel-2.3.3op2-16.el9_2.1.i686.rpm�e�Ucups-filesystem-2.3.3op2-16.el9_2.1.noarch.rpm�s�Ucups-devel-2.3.3op2-16.el9_2.1.x86_64.rpm�t�Ucups-printerapp-2.3.3op2-16.el9_2.1.x86_64.rpm����M�	��	��GsecurityImportant: thunderbird security update��(�https://access.redhat.com/errata/RHSA-2023:4955RHSA-2023:4955RHSA-2023:4955
https://access.redhat.com/security/cve/CVE-2023-4051CVE-2023-4051CVE-2023-4051https://access.redhat.com/security/cve/CVE-2023-4053CVE-2023-4053CVE-2023-4053https://access.redhat.com/security/cve/CVE-2023-4573CVE-2023-4573CVE-2023-4573https://access.redhat.com/security/cve/CVE-2023-4574CVE-2023-4574CVE-2023-4574https://access.redhat.com/security/cve/CVE-2023-4575CVE-2023-4575CVE-2023-4575https://access.redhat.com/security/cve/CVE-2023-4577CVE-2023-4577CVE-2023-4577https://access.redhat.com/security/cve/CVE-2023-4578CVE-2023-4578CVE-2023-4578https://access.redhat.com/security/cve/CVE-2023-4580CVE-2023-4580CVE-2023-4580https://access.redhat.com/security/cve/CVE-2023-4581CVE-2023-4581CVE-2023-4581https://access.redhat.com/security/cve/CVE-2023-4583CVE-2023-4583CVE-2023-4583https://access.redhat.com/security/cve/CVE-2023-4584CVE-2023-4584CVE-2023-4584https://access.redhat.com/security/cve/CVE-2023-4585CVE-2023-4585CVE-2023-4585https://bugzilla.redhat.com/22360712236071https://bugzilla.redhat.com/22360722236072https://bugzilla.redhat.com/22360732236073https://bugzilla.redhat.com/22360752236075https://bugzilla.redhat.com/22360762236076https://bugzilla.redhat.com/22360772236077https://bugzilla.redhat.com/22360782236078https://bugzilla.redhat.com/22360792236079https://bugzilla.redhat.com/22360802236080https://bugzilla.redhat.com/22360822236082https://bugzilla.redhat.com/22360842236084https://bugzilla.redhat.com/22360862236086https://errata.almalinux.org/9/ALSA-2023-4955.htmlALSA-2023:4955ALSA-2023:49559�Jthunderbird-102.15.0-1.el9_2.alma.x86_64.rpm9�Jthunderbird-102.15.0-1.el9_2.alma.x86_64.rpm���&�	����JBBsecurityImportant: firefox security update��'�0https://access.redhat.com/errata/RHSA-2023:4958RHSA-2023:4958RHSA-2023:4958
https://access.redhat.com/security/cve/CVE-2023-4051CVE-2023-4051CVE-2023-4051https://access.redhat.com/security/cve/CVE-2023-4053CVE-2023-4053CVE-2023-4053https://access.redhat.com/security/cve/CVE-2023-4573CVE-2023-4573CVE-2023-4573https://access.redhat.com/security/cve/CVE-2023-4574CVE-2023-4574CVE-2023-4574https://access.redhat.com/security/cve/CVE-2023-4575CVE-2023-4575CVE-2023-4575https://access.redhat.com/security/cve/CVE-2023-4577CVE-2023-4577CVE-2023-4577https://access.redhat.com/security/cve/CVE-2023-4578CVE-2023-4578CVE-2023-4578https://access.redhat.com/security/cve/CVE-2023-4580CVE-2023-4580CVE-2023-4580https://access.redhat.com/security/cve/CVE-2023-4581CVE-2023-4581CVE-2023-4581https://access.redhat.com/security/cve/CVE-2023-4583CVE-2023-4583CVE-2023-4583https://access.redhat.com/security/cve/CVE-2023-4584CVE-2023-4584CVE-2023-4584https://access.redhat.com/security/cve/CVE-2023-4585CVE-2023-4585CVE-2023-4585https://bugzilla.redhat.com/22360712236071https://bugzilla.redhat.com/22360722236072https://bugzilla.redhat.com/22360732236073https://bugzilla.redhat.com/22360752236075https://bugzilla.redhat.com/22360762236076https://bugzilla.redhat.com/22360772236077https://bugzilla.redhat.com/22360782236078https://bugzilla.redhat.com/22360792236079https://bugzilla.redhat.com/22360802236080https://bugzilla.redhat.com/22360822236082https://bugzilla.redhat.com/22360842236084https://bugzilla.redhat.com/22360862236086https://errata.almalinux.org/9/ALSA-2023-4958.htmlALSA-2023:4958ALSA-2023:49588�Jfirefox-102.15.0-1.el9_2.alma.x86_64.rpmV�Jfirefox-x11-102.15.0-1.el9_2.alma.x86_64.rpm8�Jfirefox-102.15.0-1.el9_2.alma.x86_64.rpmV�Jfirefox-x11-102.15.0-1.el9_2.alma.x86_64.rpm���M�	����OBsecurityImportant: flac security update��W�whttps://access.redhat.com/errata/RHSA-2023:5048RHSA-2023:5048RHSA-2023:5048
https://access.redhat.com/security/cve/CVE-2020-22219CVE-2020-22219CVE-2020-22219https://bugzilla.redhat.com/22354892235489https://errata.almalinux.org/9/ALSA-2023-5048.htmlALSA-2023:5048ALSA-2023:5048�G�flac-libs-1.3.3-10.el9_2.1.x86_64.rpm�G�flac-libs-1.3.3-10.el9_2.1.i686.rpm�G�flac-libs-1.3.3-10.el9_2.1.x86_64.rpm�G�flac-libs-1.3.3-10.el9_2.1.i686.rpm����5�	����SBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update��N�_https://access.redhat.com/errata/RHSA-2023:5069RHSA-2023:5069RHSA-2023:5069
https://access.redhat.com/security/cve/CVE-2023-1637CVE-2023-1637CVE-2023-1637https://access.redhat.com/security/cve/CVE-2023-20593CVE-2023-20593CVE-2023-20593https://access.redhat.com/security/cve/CVE-2023-21102CVE-2023-21102CVE-2023-21102https://access.redhat.com/security/cve/CVE-2023-31248CVE-2023-31248CVE-2023-31248https://access.redhat.com/security/cve/CVE-2023-3390CVE-2023-3390CVE-2023-3390https://access.redhat.com/security/cve/CVE-2023-35001CVE-2023-35001CVE-2023-35001https://access.redhat.com/security/cve/CVE-2023-3610CVE-2023-3610CVE-2023-3610https://access.redhat.com/security/cve/CVE-2023-3776CVE-2023-3776CVE-2023-3776https://access.redhat.com/security/cve/CVE-2023-4004CVE-2023-4004CVE-2023-4004https://access.redhat.com/security/cve/CVE-2023-4147CVE-2023-4147CVE-2023-4147https://bugzilla.redhat.com/21818912181891https://bugzilla.redhat.com/22132602213260https://bugzilla.redhat.com/22134552213455https://bugzilla.redhat.com/22178452217845https://bugzilla.redhat.com/22208922220892https://bugzilla.redhat.com/22208932220893https://bugzilla.redhat.com/22250972225097https://bugzilla.redhat.com/22251982225198https://bugzilla.redhat.com/22252392225239https://bugzilla.redhat.com/22252752225275https://errata.almalinux.org/9/ALSA-2023-5069.htmlALSA-2023:5069ALSA-2023:5069Q�rperf-5.14.0-284.30.1.el9_2.x86_64.rpmM�rkernel-debug-devel-5.14.0-284.30.1.el9_2.x86_64.rpmN�rkernel-debug-devel-matched-5.14.0-284.30.1.el9_2.x86_64.rpmP�rkernel-devel-matched-5.14.0-284.30.1.el9_2.x86_64.rpmO�rkernel-devel-5.14.0-284.30.1.el9_2.x86_64.rpms�rrtla-5.14.0-284.30.1.el9_2.x86_64.rpmQ�rperf-5.14.0-284.30.1.el9_2.x86_64.rpmM�rkernel-debug-devel-5.14.0-284.30.1.el9_2.x86_64.rpmN�rkernel-debug-devel-matched-5.14.0-284.30.1.el9_2.x86_64.rpmP�rkernel-devel-matched-5.14.0-284.30.1.el9_2.x86_64.rpmO�rkernel-devel-5.14.0-284.30.1.el9_2.x86_64.rpms�rrtla-5.14.0-284.30.1.el9_2.x86_64.rpm�����	��#��`BsecurityModerate: libcap security update��-�0https://access.redhat.com/errata/RHSA-2023:5071RHSA-2023:5071RHSA-2023:5071
https://access.redhat.com/security/cve/CVE-2023-2602CVE-2023-2602CVE-2023-2602https://access.redhat.com/security/cve/CVE-2023-2603CVE-2023-2603CVE-2023-2603https://bugzilla.redhat.com/22091132209113https://bugzilla.redhat.com/22091142209114https://errata.almalinux.org/9/ALSA-2023-5071.htmlALSA-2023:5071ALSA-2023:5071�i�&libcap-devel-2.48-9.el9_2.x86_64.rpm�i�&libcap-devel-2.48-9.el9_2.i686.rpm�i�&libcap-devel-2.48-9.el9_2.x86_64.rpm�i�&libcap-devel-2.48-9.el9_2.i686.rpm�����	��1��dBBBBBBBBBBBsecurityModerate: keylime security update��]�hhttps://access.redhat.com/errata/RHSA-2023:5080RHSA-2023:5080RHSA-2023:5080
https://access.redhat.com/security/cve/CVE-2023-38200CVE-2023-38200CVE-2023-38200https://access.redhat.com/security/cve/CVE-2023-38201CVE-2023-38201CVE-2023-38201https://bugzilla.redhat.com/22226922222692https://bugzilla.redhat.com/22226932222693https://errata.almalinux.org/9/ALSA-2023-5080.htmlALSA-2023:5080ALSA-2023:5080�k�#keylime-base-6.5.2-6.el9_2.alma.1.x86_64.rpm�l�#keylime-registrar-6.5.2-6.el9_2.alma.1.x86_64.rpm�m�#keylime-tenant-6.5.2-6.el9_2.alma.1.x86_64.rpm�y�#python3-keylime-6.5.2-6.el9_2.alma.1.x86_64.rpm�|�#keylime-selinux-6.5.2-6.el9_2.alma.1.noarch.rpm�j�#keylime-6.5.2-6.el9_2.alma.1.x86_64.rpm�n�#keylime-verifier-6.5.2-6.el9_2.alma.1.x86_64.rpm�k�#keylime-base-6.5.2-6.el9_2.alma.1.x86_64.rpm�l�#keylime-registrar-6.5.2-6.el9_2.alma.1.x86_64.rpm�m�#keylime-tenant-6.5.2-6.el9_2.alma.1.x86_64.rpm�y�#python3-keylime-6.5.2-6.el9_2.alma.1.x86_64.rpm�|�#keylime-selinux-6.5.2-6.el9_2.alma.1.noarch.rpm�j�#keylime-6.5.2-6.el9_2.alma.1.x86_64.rpm�n�#keylime-verifier-6.5.2-6.el9_2.alma.1.x86_64.rpm�����	��:��rBBBBBBsecurityModerate: librsvg2 security update��E�https://access.redhat.com/errata/RHSA-2023:5081RHSA-2023:5081RHSA-2023:5081
https://access.redhat.com/security/cve/CVE-2023-38633CVE-2023-38633CVE-2023-38633https://bugzilla.redhat.com/22249452224945https://errata.almalinux.org/9/ALSA-2023-5081.htmlALSA-2023:5081ALSA-2023:5081�i�librsvg2-tools-2.50.7-1.el9_2.1.x86_64.rpm�v�librsvg2-devel-2.50.7-1.el9_2.1.x86_64.rpm�u�librsvg2-2.50.7-1.el9_2.1.x86_64.rpm�v�librsvg2-devel-2.50.7-1.el9_2.1.i686.rpm�u�librsvg2-2.50.7-1.el9_2.1.i686.rpm�i�librsvg2-tools-2.50.7-1.el9_2.1.x86_64.rpm�v�librsvg2-devel-2.50.7-1.el9_2.1.x86_64.rpm�u�librsvg2-2.50.7-1.el9_2.1.x86_64.rpm�v�librsvg2-devel-2.50.7-1.el9_2.1.i686.rpm�u�librsvg2-2.50.7-1.el9_2.1.i686.rpm����]�	����{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: qemu-kvm security and bug fix update��U�Bhttps://access.redhat.com/errata/RHSA-2023:5094RHSA-2023:5094RHSA-2023:5094
https://access.redhat.com/security/cve/CVE-2023-3354CVE-2023-3354CVE-2023-3354https://bugzilla.redhat.com/22164782216478https://errata.almalinux.org/9/ALSA-2023-5094.htmlALSA-2023:5094ALSA-2023:5094�f6qemu-kvm-tools-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�_6qemu-kvm-core-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�c6qemu-kvm-device-usb-host-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�h6qemu-kvm-ui-opengl-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�a6qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�b6qemu-kvm-device-display-virtio-vga-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�^6qemu-kvm-common-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�i6qemu-pr-helper-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�Y6qemu-img-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�g6qemu-kvm-ui-egl-headless-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�]6qemu-kvm-block-rbd-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�d6qemu-kvm-device-usb-redirect-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�e6qemu-kvm-docs-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�\6qemu-kvm-block-curl-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�Z6qemu-kvm-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�`6qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�X6qemu-guest-agent-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�[6qemu-kvm-audio-pa-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�f6qemu-kvm-tools-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�_6qemu-kvm-core-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�c6qemu-kvm-device-usb-host-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�h6qemu-kvm-ui-opengl-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�a6qemu-kvm-device-display-virtio-gpu-pci-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�b6qemu-kvm-device-display-virtio-vga-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�^6qemu-kvm-common-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�i6qemu-pr-helper-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�Y6qemu-img-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�g6qemu-kvm-ui-egl-headless-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�]6qemu-kvm-block-rbd-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�d6qemu-kvm-device-usb-redirect-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�e6qemu-kvm-docs-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�\6qemu-kvm-block-curl-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�Z6qemu-kvm-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�`6qemu-kvm-device-display-virtio-gpu-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�X6qemu-guest-agent-7.2.0-14.el9_2.5.alma.1.x86_64.rpm�[6qemu-kvm-audio-pa-7.2.0-14.el9_2.5.alma.1.x86_64.rpm����� 	��0��`BBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security update���Rhttps://access.redhat.com/errata/RHSA-2023:5143RHSA-2023:5143RHSA-2023:5143
https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/9/ALSA-2023-5143.htmlALSA-2023:5143ALSA-2023:5143�M�wdotnet-hostfxr-6.0-6.0.22-1.el9_2.x86_64.rpm�P�wdotnet-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm�H�waspnetcore-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm�Q�Odotnet-templates-6.0-6.0.122-1.el9_2.x86_64.rpm�L�wdotnet-apphost-pack-6.0-6.0.22-1.el9_2.x86_64.rpm�O�Odotnet-sdk-6.0-6.0.122-1.el9_2.x86_64.rpm�I�waspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm�N�wdotnet-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm�M�wdotnet-hostfxr-6.0-6.0.22-1.el9_2.x86_64.rpm�P�wdotnet-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm�H�waspnetcore-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm�Q�Odotnet-templates-6.0-6.0.122-1.el9_2.x86_64.rpm�L�wdotnet-apphost-pack-6.0-6.0.22-1.el9_2.x86_64.rpm�O�Odotnet-sdk-6.0-6.0.122-1.el9_2.x86_64.rpm�I�waspnetcore-targeting-pack-6.0-6.0.22-1.el9_2.x86_64.rpm�N�wdotnet-runtime-6.0-6.0.22-1.el9_2.x86_64.rpm����~�!	����qBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 7.0 security update��i�Rhttps://access.redhat.com/errata/RHSA-2023:5146RHSA-2023:5146RHSA-2023:5146
https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/9/ALSA-2023-5146.htmlALSA-2023:5146ALSA-2023:5146
p�	dotnet-host-7.0.11-1.el9_2.x86_64.rpm�<�	dotnet-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm�9�	dotnet-hostfxr-7.0-7.0.11-1.el9_2.x86_64.rpm�7�	aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm�=�^dotnet-templates-7.0-7.0.111-1.el9_2.x86_64.rpmr�^netstandard-targeting-pack-2.1-7.0.111-1.el9_2.x86_64.rpm�8�	dotnet-apphost-pack-7.0-7.0.11-1.el9_2.x86_64.rpm�;�^dotnet-sdk-7.0-7.0.111-1.el9_2.x86_64.rpm�:�	dotnet-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm�6�	aspnetcore-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm
p�	dotnet-host-7.0.11-1.el9_2.x86_64.rpm�<�	dotnet-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm�9�	dotnet-hostfxr-7.0-7.0.11-1.el9_2.x86_64.rpm�7�	aspnetcore-targeting-pack-7.0-7.0.11-1.el9_2.x86_64.rpm�=�^dotnet-templates-7.0-7.0.111-1.el9_2.x86_64.rpmr�^netstandard-targeting-pack-2.1-7.0.111-1.el9_2.x86_64.rpm�8�	dotnet-apphost-pack-7.0-7.0.11-1.el9_2.x86_64.rpm�;�^dotnet-sdk-7.0-7.0.111-1.el9_2.x86_64.rpm�:�	dotnet-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm�6�	aspnetcore-runtime-7.0-7.0.11-1.el9_2.x86_64.rpm����q�"	��	��FBsecurityImportant: frr security update��;�jhttps://access.redhat.com/errata/RHSA-2023:5194RHSA-2023:5194RHSA-2023:5194
https://access.redhat.com/security/cve/CVE-2023-38802CVE-2023-38802CVE-2023-38802https://bugzilla.redhat.com/22309832230983https://errata.almalinux.org/9/ALSA-2023-5194.htmlALSA-2023:5194ALSA-2023:5194�A�Pfrr-selinux-8.3.1-5.el9_2.2.alma.noarch.rpm��Pfrr-8.3.1-5.el9_2.2.alma.x86_64.rpm�A�Pfrr-selinux-8.3.1-5.el9_2.2.alma.noarch.rpm��Pfrr-8.3.1-5.el9_2.2.alma.x86_64.rpm����*�#	����JBBsecurityImportant: firefox security update��%�7https://access.redhat.com/errata/RHSA-2023:5200RHSA-2023:5200RHSA-2023:5200
https://access.redhat.com/security/cve/CVE-2023-4863CVE-2023-4863CVE-2023-4863https://bugzilla.redhat.com/22384312238431https://errata.almalinux.org/9/ALSA-2023-5200.htmlALSA-2023:5200ALSA-2023:52008�Kfirefox-102.15.1-1.el9_2.alma.x86_64.rpmV�Kfirefox-x11-102.15.1-1.el9_2.alma.x86_64.rpm8�Kfirefox-102.15.1-1.el9_2.alma.x86_64.rpmV�Kfirefox-x11-102.15.1-1.el9_2.alma.x86_64.rpm����M�$	����OBBBBsecurityImportant: libwebp security update��\�-https://access.redhat.com/errata/RHSA-2023:5214RHSA-2023:5214RHSA-2023:5214
https://access.redhat.com/security/cve/CVE-2023-4863CVE-2023-4863CVE-2023-4863https://bugzilla.redhat.com/22384312238431https://errata.almalinux.org/9/ALSA-2023-5214.htmlALSA-2023:5214ALSA-2023:5214�`�`libwebp-devel-1.2.0-7.el9_2.i686.rpm�_�`libwebp-1.2.0-7.el9_2.i686.rpm�`�`libwebp-devel-1.2.0-7.el9_2.x86_64.rpm�_�`libwebp-1.2.0-7.el9_2.x86_64.rpm�`�`libwebp-devel-1.2.0-7.el9_2.i686.rpm�_�`libwebp-1.2.0-7.el9_2.i686.rpm�`�`libwebp-devel-1.2.0-7.el9_2.x86_64.rpm�_�`libwebp-1.2.0-7.el9_2.x86_64.rpm����^�%	����VsecurityImportant: thunderbird security update��	�https://access.redhat.com/errata/RHSA-2023:5224RHSA-2023:5224RHSA-2023:5224
https://access.redhat.com/security/cve/CVE-2023-4863CVE-2023-4863CVE-2023-4863https://bugzilla.redhat.com/22384312238431https://errata.almalinux.org/9/ALSA-2023-5224.htmlALSA-2023:5224ALSA-2023:52249�Kthunderbird-102.15.1-1.el9_2.alma.x86_64.rpm9�Kthunderbird-102.15.1-1.el9_2.alma.x86_64.rpm����p�&	��#��YBBBBBBBBsecurityImportant: open-vm-tools security update���lhttps://access.redhat.com/errata/RHSA-2023:5313RHSA-2023:5313RHSA-2023:5313
https://access.redhat.com/security/cve/CVE-2023-20900CVE-2023-20900CVE-2023-20900https://bugzilla.redhat.com/22365422236542https://errata.almalinux.org/9/ALSA-2023-5313.htmlALSA-2023:5313ALSA-2023:5313��\open-vm-tools-desktop-12.1.5-1.el9_2.3.alma.1.x86_64.rpm��\open-vm-tools-test-12.1.5-1.el9_2.3.alma.1.x86_64.rpm��\open-vm-tools-12.1.5-1.el9_2.3.alma.1.x86_64.rpm��\open-vm-tools-sdmp-12.1.5-1.el9_2.3.alma.1.x86_64.rpm�w�\open-vm-tools-salt-minion-12.1.5-1.el9_2.3.alma.1.x86_64.rpm��\open-vm-tools-desktop-12.1.5-1.el9_2.3.alma.1.x86_64.rpm��\open-vm-tools-test-12.1.5-1.el9_2.3.alma.1.x86_64.rpm��\open-vm-tools-12.1.5-1.el9_2.3.alma.1.x86_64.rpm��\open-vm-tools-sdmp-12.1.5-1.el9_2.3.alma.1.x86_64.rpm�w�\open-vm-tools-salt-minion-12.1.5-1.el9_2.3.alma.1.x86_64.rpm�����'	��-�{BB�hBBBBBBBsecurityImportant: nodejs:18 security, bug fix, and enhancement update��{�.
https://access.redhat.com/errata/RHSA-2023:5363RHSA-2023:5363RHSA-2023:5363
https://access.redhat.com/security/cve/CVE-2022-25883CVE-2022-25883CVE-2022-25883https://access.redhat.com/security/cve/CVE-2023-32002CVE-2023-32002CVE-2023-32002https://access.redhat.com/security/cve/CVE-2023-32006CVE-2023-32006CVE-2023-32006https://access.redhat.com/security/cve/CVE-2023-32559CVE-2023-32559CVE-2023-32559https://bugzilla.redhat.com/22164752216475https://bugzilla.redhat.com/22309482230948https://bugzilla.redhat.com/22309552230955https://bugzilla.redhat.com/22309562230956https://errata.almalinux.org/9/ALSA-2023-5363.htmlALSA-2023:5363ALSA-2023:5363:��iUc�npm-9.6.7-1.18.17.1.1.module_el9.2.0+36+853e48f5.x86_64.rpmb�7nodejs-full-i18n-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm�9�9nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm:�7nodejs-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm@�7nodejs-docs-18.17.1-1.module_el9.2.0+36+853e48f5.noarch.rpm�A�7nodejs-devel-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm:��iUc�npm-9.6.7-1.18.17.1.1.module_el9.2.0+36+853e48f5.x86_64.rpmb�7nodejs-full-i18n-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm�9�9nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm:�7nodejs-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm@�7nodejs-docs-18.17.1-1.module_el9.2.0+36+853e48f5.noarch.rpm�A�7nodejs-devel-18.17.1-1.module_el9.2.0+36+853e48f5.x86_64.rpm��Ѹ
�(	��2��nBBsecurityImportant: firefox security update��)�Whttps://access.redhat.com/errata/RHSA-2023:5434RHSA-2023:5434RHSA-2023:5434
https://access.redhat.com/security/cve/CVE-2023-3600CVE-2023-3600CVE-2023-3600https://access.redhat.com/security/cve/CVE-2023-5169CVE-2023-5169CVE-2023-5169https://access.redhat.com/security/cve/CVE-2023-5171CVE-2023-5171CVE-2023-5171https://access.redhat.com/security/cve/CVE-2023-5176CVE-2023-5176CVE-2023-5176https://access.redhat.com/security/cve/CVE-2023-5217CVE-2023-5217CVE-2023-5217https://bugzilla.redhat.com/22226522222652https://bugzilla.redhat.com/22408932240893https://bugzilla.redhat.com/22408942240894https://bugzilla.redhat.com/22408962240896https://bugzilla.redhat.com/22411912241191https://errata.almalinux.org/9/ALSA-2023-5434.htmlALSA-2023:5434ALSA-2023:54348�firefox-115.3.1-1.el9_2.alma.1.x86_64.rpmV�firefox-x11-115.3.1-1.el9_2.alma.1.x86_64.rpm8�firefox-115.3.1-1.el9_2.alma.1.x86_64.rpmV�firefox-x11-115.3.1-1.el9_2.alma.1.x86_64.rpm����D�)	��5��ssecurityImportant: thunderbird security update���&https://access.redhat.com/errata/RHSA-2023:5435RHSA-2023:5435RHSA-2023:5435
https://access.redhat.com/security/cve/CVE-2023-3600CVE-2023-3600CVE-2023-3600https://access.redhat.com/security/cve/CVE-2023-5169CVE-2023-5169CVE-2023-5169https://access.redhat.com/security/cve/CVE-2023-5171CVE-2023-5171CVE-2023-5171https://access.redhat.com/security/cve/CVE-2023-5176CVE-2023-5176CVE-2023-5176https://access.redhat.com/security/cve/CVE-2023-5217CVE-2023-5217CVE-2023-5217https://bugzilla.redhat.com/22226522222652https://bugzilla.redhat.com/22408932240893https://bugzilla.redhat.com/22408942240894https://bugzilla.redhat.com/22408962240896https://bugzilla.redhat.com/22411912241191https://errata.almalinux.org/9/ALSA-2023-5435.htmlALSA-2023:5435ALSA-2023:54359�jthunderbird-115.3.1-1.el9_2.alma.x86_64.rpm9�jthunderbird-115.3.1-1.el9_2.alma.x86_64.rpm����3�*	����vBBBBBBBBsecurityImportant: glibc security update��&�
https://access.redhat.com/errata/RHSA-2023:5453RHSA-2023:5453RHSA-2023:5453
https://access.redhat.com/security/cve/CVE-2023-4527CVE-2023-4527CVE-2023-4527https://access.redhat.com/security/cve/CVE-2023-4806CVE-2023-4806CVE-2023-4806https://access.redhat.com/security/cve/CVE-2023-4813CVE-2023-4813CVE-2023-4813https://access.redhat.com/security/cve/CVE-2023-4911CVE-2023-4911CVE-2023-4911https://bugzilla.redhat.com/22347122234712https://bugzilla.redhat.com/22377822237782https://bugzilla.redhat.com/22377982237798https://bugzilla.redhat.com/22383522238352https://errata.almalinux.org/9/ALSA-2023-5453.htmlALSA-2023:5453ALSA-2023:5453�W�+glibc-locale-source-2.34-60.el9_2.7.x86_64.rpm�N�+glibc-devel-2.34-60.el9_2.7.x86_64.rpm�U�+glibc-doc-2.34-60.el9_2.7.noarch.rpm�X�+glibc-utils-2.34-60.el9_2.7.x86_64.rpm�N�+glibc-devel-2.34-60.el9_2.7.i686.rpm�V�+glibc-headers-2.34-60.el9_2.7.x86_64.rpm�W�+glibc-locale-source-2.34-60.el9_2.7.x86_64.rpm�N�+glibc-devel-2.34-60.el9_2.7.x86_64.rpm�U�+glibc-doc-2.34-60.el9_2.7.noarch.rpm�X�+glibc-utils-2.34-60.el9_2.7.x86_64.rpm�N�+glibc-devel-2.34-60.el9_2.7.i686.rpm�V�+glibc-headers-2.34-60.el9_2.7.x86_64.rpm����x�+	����ABBBBBBBBsecurityImportant: python3.11 security update��2�ihttps://access.redhat.com/errata/RHSA-2023:5456RHSA-2023:5456RHSA-2023:5456
https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/9/ALSA-2023-5456.htmlALSA-2023:5456ALSA-2023:5456j�.python3.11-libs-3.11.2-2.el9_2.2.i686.rpm�S�.python3.11-3.11.2-2.el9_2.2.x86_64.rpmj�.python3.11-libs-3.11.2-2.el9_2.2.x86_64.rpmi�.python3.11-devel-3.11.2-2.el9_2.2.x86_64.rpmi�.python3.11-devel-3.11.2-2.el9_2.2.i686.rpm�T�.python3.11-tkinter-3.11.2-2.el9_2.2.x86_64.rpmj�.python3.11-libs-3.11.2-2.el9_2.2.i686.rpm�S�.python3.11-3.11.2-2.el9_2.2.x86_64.rpmj�.python3.11-libs-3.11.2-2.el9_2.2.x86_64.rpmi�.python3.11-devel-3.11.2-2.el9_2.2.x86_64.rpmi�.python3.11-devel-3.11.2-2.el9_2.2.i686.rpm�T�.python3.11-tkinter-3.11.2-2.el9_2.2.x86_64.rpm����=�,	����LBBBBBBBBBBBBsecurityImportant: ghostscript security update���https://access.redhat.com/errata/RHSA-2023:5459RHSA-2023:5459RHSA-2023:5459
https://access.redhat.com/security/cve/CVE-2023-36664CVE-2023-36664CVE-2023-36664https://bugzilla.redhat.com/22177982217798https://errata.almalinux.org/9/ALSA-2023-5459.htmlALSA-2023:5459ALSA-2023:5459��Yghostscript-tools-fonts-9.54.0-10.el9_2.x86_64.rpm��Yghostscript-9.54.0-10.el9_2.x86_64.rpm��Yghostscript-x11-9.54.0-10.el9_2.x86_64.rpm�&�Ylibgs-9.54.0-10.el9_2.x86_64.rpm�J�Yghostscript-doc-9.54.0-10.el9_2.noarch.rpm��Yghostscript-tools-printing-9.54.0-10.el9_2.x86_64.rpm��Yghostscript-tools-dvipdf-9.54.0-10.el9_2.x86_64.rpm�&�Ylibgs-9.54.0-10.el9_2.i686.rpm��Yghostscript-tools-fonts-9.54.0-10.el9_2.x86_64.rpm��Yghostscript-9.54.0-10.el9_2.x86_64.rpm��Yghostscript-x11-9.54.0-10.el9_2.x86_64.rpm�&�Ylibgs-9.54.0-10.el9_2.x86_64.rpm�J�Yghostscript-doc-9.54.0-10.el9_2.noarch.rpm��Yghostscript-tools-printing-9.54.0-10.el9_2.x86_64.rpm��Yghostscript-tools-dvipdf-9.54.0-10.el9_2.x86_64.rpm�&�Ylibgs-9.54.0-10.el9_2.i686.rpm����d�-	��!��[BBBBsecurityImportant: python3.9 security update��,�https://access.redhat.com/errata/RHSA-2023:5462RHSA-2023:5462RHSA-2023:5462
https://access.redhat.com/security/cve/CVE-2023-40217CVE-2023-40217CVE-2023-40217https://bugzilla.redhat.com/22357892235789https://errata.almalinux.org/9/ALSA-2023-5462.htmlALSA-2023:5462ALSA-2023:5462m�tpython-unversioned-command-3.9.16-1.el9_2.2.noarch.rpmS�tpython3-devel-3.9.16-1.el9_2.2.i686.rpmS�tpython3-devel-3.9.16-1.el9_2.2.x86_64.rpm�a�tpython3-tkinter-3.9.16-1.el9_2.2.x86_64.rpmm�tpython-unversioned-command-3.9.16-1.el9_2.2.noarch.rpmS�tpython3-devel-3.9.16-1.el9_2.2.i686.rpmS�tpython3-devel-3.9.16-1.el9_2.2.x86_64.rpm�a�tpython3-tkinter-3.9.16-1.el9_2.2.x86_64.rpm����O�.	��+��bBBBBBBBsecurityImportant: nodejs security and bug fix update��G�Thttps://access.redhat.com/errata/RHSA-2023:5532RHSA-2023:5532RHSA-2023:5532
https://access.redhat.com/security/cve/CVE-2023-32002CVE-2023-32002CVE-2023-32002https://access.redhat.com/security/cve/CVE-2023-32006CVE-2023-32006CVE-2023-32006https://access.redhat.com/security/cve/CVE-2023-32559CVE-2023-32559CVE-2023-32559https://bugzilla.redhat.com/22309482230948https://bugzilla.redhat.com/22309552230955https://bugzilla.redhat.com/22309562230956https://errata.almalinux.org/9/ALSA-2023-5532.htmlALSA-2023:5532ALSA-2023:5532:�2nodejs-16.20.2-1.el9_2.x86_64.rpmo�2nodejs-libs-16.20.2-1.el9_2.x86_64.rpmb�2nodejs-full-i18n-16.20.2-1.el9_2.x86_64.rpmc�npm-8.19.4-1.16.20.2.1.el9_2.x86_64.rpm@�2nodejs-docs-16.20.2-1.el9_2.noarch.rpm:�2nodejs-16.20.2-1.el9_2.x86_64.rpmo�2nodejs-libs-16.20.2-1.el9_2.x86_64.rpmb�2nodejs-full-i18n-16.20.2-1.el9_2.x86_64.rpmc�npm-8.19.4-1.16.20.2.1.el9_2.x86_64.rpm@�2nodejs-docs-16.20.2-1.el9_2.noarch.rpm�����/	��/��lBsecurityImportant: libvpx security update���https://access.redhat.com/errata/RHSA-2023:5539RHSA-2023:5539RHSA-2023:5539
https://access.redhat.com/security/cve/CVE-2023-44488CVE-2023-44488CVE-2023-44488https://access.redhat.com/security/cve/CVE-2023-5217CVE-2023-5217CVE-2023-5217https://bugzilla.redhat.com/22411912241191https://bugzilla.redhat.com/22418062241806https://errata.almalinux.org/9/ALSA-2023-5539.htmlALSA-2023:5539ALSA-2023:5539�^�libvpx-1.9.0-7.el9_2.alma.1.i686.rpm�^�libvpx-1.9.0-7.el9_2.alma.1.x86_64.rpm�^�libvpx-1.9.0-7.el9_2.alma.1.i686.rpm�^�libvpx-1.9.0-7.el9_2.alma.1.x86_64.rpm����w�0	����pBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: galera and mariadb security update���Uhttps://access.redhat.com/errata/RHSA-2023:5684RHSA-2023:5684RHSA-2023:5684
https://access.redhat.com/security/cve/CVE-2022-32081CVE-2022-32081CVE-2022-32081https://access.redhat.com/security/cve/CVE-2022-32082CVE-2022-32082CVE-2022-32082https://access.redhat.com/security/cve/CVE-2022-32084CVE-2022-32084CVE-2022-32084https://access.redhat.com/security/cve/CVE-2022-32089CVE-2022-32089CVE-2022-32089https://access.redhat.com/security/cve/CVE-2022-32091CVE-2022-32091CVE-2022-32091https://access.redhat.com/security/cve/CVE-2022-38791CVE-2022-38791CVE-2022-38791https://access.redhat.com/security/cve/CVE-2022-47015CVE-2022-47015CVE-2022-47015https://access.redhat.com/security/cve/CVE-2023-5157CVE-2023-5157CVE-2023-5157https://bugzilla.redhat.com/21060282106028https://bugzilla.redhat.com/21060302106030https://bugzilla.redhat.com/21060342106034https://bugzilla.redhat.com/21060352106035https://bugzilla.redhat.com/21060422106042https://bugzilla.redhat.com/21301052130105https://bugzilla.redhat.com/21636092163609https://bugzilla.redhat.com/22402462240246https://errata.almalinux.org/9/ALSA-2023-5684.htmlALSA-2023:5684ALSA-2023:5684�uemariadb-embedded-10.5.22-1.el9_2.alma.1.x86_64.rpm�remariadb-10.5.22-1.el9_2.alma.1.x86_64.rpm�xemariadb-oqgraph-engine-10.5.22-1.el9_2.alma.1.x86_64.rpm�yemariadb-pam-10.5.22-1.el9_2.alma.1.x86_64.rpm�)�.galera-26.4.14-1.el9_2.alma.1.x86_64.rpm�{emariadb-server-galera-10.5.22-1.el9_2.alma.1.x86_64.rpm�|emariadb-server-utils-10.5.22-1.el9_2.alma.1.x86_64.rpm�temariadb-common-10.5.22-1.el9_2.alma.1.x86_64.rpm�semariadb-backup-10.5.22-1.el9_2.alma.1.x86_64.rpm�wemariadb-gssapi-server-10.5.22-1.el9_2.alma.1.x86_64.rpm�zemariadb-server-10.5.22-1.el9_2.alma.1.x86_64.rpm�vemariadb-errmsg-10.5.22-1.el9_2.alma.1.x86_64.rpm�uemariadb-embedded-10.5.22-1.el9_2.alma.1.x86_64.rpm�remariadb-10.5.22-1.el9_2.alma.1.x86_64.rpm�xemariadb-oqgraph-engine-10.5.22-1.el9_2.alma.1.x86_64.rpm�yemariadb-pam-10.5.22-1.el9_2.alma.1.x86_64.rpm�)�.galera-26.4.14-1.el9_2.alma.1.x86_64.rpm�{emariadb-server-galera-10.5.22-1.el9_2.alma.1.x86_64.rpm�|emariadb-server-utils-10.5.22-1.el9_2.alma.1.x86_64.rpm�temariadb-common-10.5.22-1.el9_2.alma.1.x86_64.rpm�semariadb-backup-10.5.22-1.el9_2.alma.1.x86_64.rpm�wemariadb-gssapi-server-10.5.22-1.el9_2.alma.1.x86_64.rpm�zemariadb-server-10.5.22-1.el9_2.alma.1.x86_64.rpm�vemariadb-errmsg-10.5.22-1.el9_2.alma.1.x86_64.rpm����;�1	����IBBBBBBBBBBBsecurityImportant: bind security update��t�Ehttps://access.redhat.com/errata/RHSA-2023:5689RHSA-2023:5689RHSA-2023:5689
https://access.redhat.com/security/cve/CVE-2023-3341CVE-2023-3341CVE-2023-3341https://bugzilla.redhat.com/22396212239621https://errata.almalinux.org/9/ALSA-2023-5689.htmlALSA-2023:5689ALSA-2023:5689��gbind-license-9.16.23-11.el9_2.2.noarch.rpm�	�gpython3-bind-9.16.23-11.el9_2.2.noarch.rpm��gbind-dnssec-doc-9.16.23-11.el9_2.2.noarch.rpm�<�gbind-chroot-9.16.23-11.el9_2.2.x86_64.rpm�=�gbind-dnssec-utils-9.16.23-11.el9_2.2.x86_64.rpm�?�gbind-utils-9.16.23-11.el9_2.2.x86_64.rpm�;�gbind-9.16.23-11.el9_2.2.x86_64.rpm�>�gbind-libs-9.16.23-11.el9_2.2.x86_64.rpm��gbind-license-9.16.23-11.el9_2.2.noarch.rpm�	�gpython3-bind-9.16.23-11.el9_2.2.noarch.rpm��gbind-dnssec-doc-9.16.23-11.el9_2.2.noarch.rpm�<�gbind-chroot-9.16.23-11.el9_2.2.x86_64.rpm�=�gbind-dnssec-utils-9.16.23-11.el9_2.2.x86_64.rpm�?�gbind-utils-9.16.23-11.el9_2.2.x86_64.rpm�;�gbind-9.16.23-11.el9_2.2.x86_64.rpm�>�gbind-libs-9.16.23-11.el9_2.2.x86_64.rpm�����2	��'��WBBBBBBBBBBBBBBsecurityImportant: dotnet6.0 security update��9�ohttps://access.redhat.com/errata/RHSA-2023:5708RHSA-2023:5708RHSA-2023:5708
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5708.htmlALSA-2023:5708ALSA-2023:5708�O�Pdotnet-sdk-6.0-6.0.123-1.el9_2.x86_64.rpm�N�xdotnet-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm�Q�Pdotnet-templates-6.0-6.0.123-1.el9_2.x86_64.rpm�H�xaspnetcore-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm�L�xdotnet-apphost-pack-6.0-6.0.23-1.el9_2.x86_64.rpm�M�xdotnet-hostfxr-6.0-6.0.23-1.el9_2.x86_64.rpm�I�xaspnetcore-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm�P�xdotnet-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm�O�Pdotnet-sdk-6.0-6.0.123-1.el9_2.x86_64.rpm�N�xdotnet-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm�Q�Pdotnet-templates-6.0-6.0.123-1.el9_2.x86_64.rpm�H�xaspnetcore-runtime-6.0-6.0.23-1.el9_2.x86_64.rpm�L�xdotnet-apphost-pack-6.0-6.0.23-1.el9_2.x86_64.rpm�M�xdotnet-hostfxr-6.0-6.0.23-1.el9_2.x86_64.rpm�I�xaspnetcore-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm�P�xdotnet-targeting-pack-6.0-6.0.23-1.el9_2.x86_64.rpm����r�3	��8��hBBBBBBBBBBBBBBsecurityModerate: nginx security update��(�Qhttps://access.redhat.com/errata/RHSA-2023:5711RHSA-2023:5711RHSA-2023:5711
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5711.htmlALSA-2023:5711ALSA-2023:5711	��+nginx-all-modules-1.20.1-14.el9_2.1.alma.1.noarch.rpm�
�+nginx-mod-mail-1.20.1-14.el9_2.1.alma.1.x86_64.rpm��+nginx-core-1.20.1-14.el9_2.1.alma.1.x86_64.rpm��+nginx-mod-http-perl-1.20.1-14.el9_2.1.alma.1.x86_64.rpm��+nginx-mod-http-image-filter-1.20.1-14.el9_2.1.alma.1.x86_64.rpm��+nginx-filesystem-1.20.1-14.el9_2.1.alma.1.noarch.rpm��+nginx-mod-stream-1.20.1-14.el9_2.1.alma.1.x86_64.rpm�t�+nginx-1.20.1-14.el9_2.1.alma.1.x86_64.rpm�	�+nginx-mod-http-xslt-filter-1.20.1-14.el9_2.1.alma.1.x86_64.rpm	��+nginx-all-modules-1.20.1-14.el9_2.1.alma.1.noarch.rpm�
�+nginx-mod-mail-1.20.1-14.el9_2.1.alma.1.x86_64.rpm��+nginx-core-1.20.1-14.el9_2.1.alma.1.x86_64.rpm��+nginx-mod-http-perl-1.20.1-14.el9_2.1.alma.1.x86_64.rpm��+nginx-mod-http-image-filter-1.20.1-14.el9_2.1.alma.1.x86_64.rpm��+nginx-filesystem-1.20.1-14.el9_2.1.alma.1.noarch.rpm��+nginx-mod-stream-1.20.1-14.el9_2.1.alma.1.x86_64.rpm�t�+nginx-1.20.1-14.el9_2.1.alma.1.x86_64.rpm�	�+nginx-mod-http-xslt-filter-1.20.1-14.el9_2.1.alma.1.x86_64.rpm����H�4	����yBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update��y�Ehttps://access.redhat.com/errata/RHSA-2023:5733RHSA-2023:5733RHSA-2023:5733
https://access.redhat.com/security/cve/CVE-2022-40433CVE-2022-40433CVE-2022-40433https://access.redhat.com/security/cve/CVE-2023-22067CVE-2023-22067CVE-2023-22067https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22377092237709https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22436372243637https://errata.almalinux.org/9/ALSA-2023-5733.htmlALSA-2023:5733ALSA-2023:5733�@�1java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.x86_64.rpm�`�1java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-3.el9.noarch.rpm�?�1java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.x86_64.rpm�<�1java-1.8.0-openjdk-1.8.0.392.b08-3.el9.x86_64.rpm�=�1java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.x86_64.rpm�_�1java-1.8.0-openjdk-javadoc-1.8.0.392.b08-3.el9.noarch.rpm�>�1java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.x86_64.rpm�@�1java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.x86_64.rpm�`�1java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-3.el9.noarch.rpm�?�1java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.x86_64.rpm�<�1java-1.8.0-openjdk-1.8.0.392.b08-3.el9.x86_64.rpm�=�1java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.x86_64.rpm�_�1java-1.8.0-openjdk-javadoc-1.8.0.392.b08-3.el9.noarch.rpm�>�1java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.x86_64.rpm���(�5	����FBBBBBBBBBBsecurityImportant: go-toolset and golang security and bug fix update��>�https://access.redhat.com/errata/RHSA-2023:5738RHSA-2023:5738RHSA-2023:5738
https://access.redhat.com/security/cve/CVE-2023-29409CVE-2023-29409CVE-2023-29409https://access.redhat.com/security/cve/CVE-2023-39325CVE-2023-39325CVE-2023-39325https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22287432228743https://bugzilla.redhat.com/22428032242803https://bugzilla.redhat.com/22432962243296https://errata.almalinux.org/9/ALSA-2023-5738.htmlALSA-2023:5738ALSA-2023:5738��ngolang-src-1.19.13-1.el9_2.noarch.rpm�>�ngolang-1.19.13-1.el9_2.x86_64.rpm�?�ngolang-bin-1.19.13-1.el9_2.x86_64.rpm��ngolang-docs-1.19.13-1.el9_2.noarch.rpm��ngo-toolset-1.19.13-1.el9_2.x86_64.rpm�t�ngolang-race-1.19.13-1.el9_2.x86_64.rpm��ngolang-misc-1.19.13-1.el9_2.noarch.rpm��ngolang-tests-1.19.13-1.el9_2.noarch.rpm��ngolang-src-1.19.13-1.el9_2.noarch.rpm�>�ngolang-1.19.13-1.el9_2.x86_64.rpm�?�ngolang-bin-1.19.13-1.el9_2.x86_64.rpm��ngolang-docs-1.19.13-1.el9_2.noarch.rpm��ngo-toolset-1.19.13-1.el9_2.x86_64.rpm�t�ngolang-race-1.19.13-1.el9_2.x86_64.rpm��ngolang-misc-1.19.13-1.el9_2.noarch.rpm��ngolang-tests-1.19.13-1.el9_2.noarch.rpm����=�6	��%��SBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security and bug fix update��D�&https://access.redhat.com/errata/RHSA-2023:5744RHSA-2023:5744RHSA-2023:5744
https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://errata.almalinux.org/9/ALSA-2023-5744.htmlALSA-2023:5744ALSA-2023:5744	�F~java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el9.x86_64.rpm�C~java-11-openjdk-devel-11.0.21.0.9-2.el9.x86_64.rpm�B~java-11-openjdk-demo-11.0.21.0.9-2.el9.x86_64.rpm�I~java-11-openjdk-static-libs-11.0.21.0.9-2.el9.x86_64.rpm�E~java-11-openjdk-javadoc-11.0.21.0.9-2.el9.x86_64.rpm�G~java-11-openjdk-jmods-11.0.21.0.9-2.el9.x86_64.rpm�D~java-11-openjdk-headless-11.0.21.0.9-2.el9.x86_64.rpm�A~java-11-openjdk-11.0.21.0.9-2.el9.x86_64.rpm�H~java-11-openjdk-src-11.0.21.0.9-2.el9.x86_64.rpm	�F~java-11-openjdk-javadoc-zip-11.0.21.0.9-2.el9.x86_64.rpm�C~java-11-openjdk-devel-11.0.21.0.9-2.el9.x86_64.rpm�B~java-11-openjdk-demo-11.0.21.0.9-2.el9.x86_64.rpm�I~java-11-openjdk-static-libs-11.0.21.0.9-2.el9.x86_64.rpm�E~java-11-openjdk-javadoc-11.0.21.0.9-2.el9.x86_64.rpm�G~java-11-openjdk-jmods-11.0.21.0.9-2.el9.x86_64.rpm�D~java-11-openjdk-headless-11.0.21.0.9-2.el9.x86_64.rpm�A~java-11-openjdk-11.0.21.0.9-2.el9.x86_64.rpm�H~java-11-openjdk-src-11.0.21.0.9-2.el9.x86_64.rpm��˶	�7	��:��fBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security update��j�ohttps://access.redhat.com/errata/RHSA-2023:5749RHSA-2023:5749RHSA-2023:5749
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5749.htmlALSA-2023:5749ALSA-2023:5749
�9�
dotnet-hostfxr-7.0-7.0.12-1.el9_2.x86_64.rpmr�_netstandard-targeting-pack-2.1-7.0.112-1.el9_2.x86_64.rpm�:�
dotnet-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm�;�_dotnet-sdk-7.0-7.0.112-1.el9_2.x86_64.rpm�7�
aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm�6�
aspnetcore-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm�=�_dotnet-templates-7.0-7.0.112-1.el9_2.x86_64.rpmp�
dotnet-host-7.0.12-1.el9_2.x86_64.rpm�<�
dotnet-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm�8�
dotnet-apphost-pack-7.0-7.0.12-1.el9_2.x86_64.rpm
�9�
dotnet-hostfxr-7.0-7.0.12-1.el9_2.x86_64.rpmr�_netstandard-targeting-pack-2.1-7.0.112-1.el9_2.x86_64.rpm�:�
dotnet-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm�;�_dotnet-sdk-7.0-7.0.112-1.el9_2.x86_64.rpm�7�
aspnetcore-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm�6�
aspnetcore-runtime-7.0-7.0.12-1.el9_2.x86_64.rpm�=�_dotnet-templates-7.0-7.0.112-1.el9_2.x86_64.rpmp�
dotnet-host-7.0.12-1.el9_2.x86_64.rpm�<�
dotnet-targeting-pack-7.0-7.0.12-1.el9_2.x86_64.rpm�8�
dotnet-apphost-pack-7.0-7.0.12-1.el9_2.x86_64.rpm�����8	��
��{BBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security and bug fix update��Y�<https://access.redhat.com/errata/RHSA-2023:5753RHSA-2023:5753RHSA-2023:5753
https://access.redhat.com/security/cve/CVE-2023-22025CVE-2023-22025CVE-2023-22025https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22438052243805https://errata.almalinux.org/9/ALSA-2023-5753.htmlALSA-2023:5753ALSA-2023:5753	�O�java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el9.x86_64.rpm�P�java-17-openjdk-jmods-17.0.9.0.9-2.el9.x86_64.rpm�M�java-17-openjdk-headless-17.0.9.0.9-2.el9.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.9.0.9-2.el9.x86_64.rpm�L�java-17-openjdk-devel-17.0.9.0.9-2.el9.x86_64.rpm�Q�java-17-openjdk-src-17.0.9.0.9-2.el9.x86_64.rpm�J�java-17-openjdk-17.0.9.0.9-2.el9.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.9.0.9-2.el9.x86_64.rpm�K�java-17-openjdk-demo-17.0.9.0.9-2.el9.x86_64.rpm	�O�java-17-openjdk-javadoc-zip-17.0.9.0.9-2.el9.x86_64.rpm�P�java-17-openjdk-jmods-17.0.9.0.9-2.el9.x86_64.rpm�M�java-17-openjdk-headless-17.0.9.0.9-2.el9.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.9.0.9-2.el9.x86_64.rpm�L�java-17-openjdk-devel-17.0.9.0.9-2.el9.x86_64.rpm�Q�java-17-openjdk-src-17.0.9.0.9-2.el9.x86_64.rpm�J�java-17-openjdk-17.0.9.0.9-2.el9.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.9.0.9-2.el9.x86_64.rpm�K�java-17-openjdk-demo-17.0.9.0.9-2.el9.x86_64.rpm��˩l�9	����NBsecurityImportant: curl security update���}https://access.redhat.com/errata/RHSA-2023:5763RHSA-2023:5763RHSA-2023:5763
https://access.redhat.com/security/cve/CVE-2023-38545CVE-2023-38545CVE-2023-38545https://access.redhat.com/security/cve/CVE-2023-38546CVE-2023-38546CVE-2023-38546https://bugzilla.redhat.com/22419332241933https://bugzilla.redhat.com/22419382241938https://errata.almalinux.org/9/ALSA-2023-5763.htmlALSA-2023:5763ALSA-2023:5763W�Hlibcurl-devel-7.76.1-23.el9_2.4.i686.rpmW�Hlibcurl-devel-7.76.1-23.el9_2.4.x86_64.rpmW�Hlibcurl-devel-7.76.1-23.el9_2.4.i686.rpmW�Hlibcurl-devel-7.76.1-23.el9_2.4.x86_64.rpm����e�:	����RBBBBBBBBsecurityImportant: nodejs security update���Mhttps://access.redhat.com/errata/RHSA-2023:5765RHSA-2023:5765RHSA-2023:5765
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5765.htmlALSA-2023:5765ALSA-2023:5765@�nodejs-docs-16.20.2-3.el9_2.noarch.rpmo�nodejs-libs-16.20.2-3.el9_2.i686.rpmb�nodejs-full-i18n-16.20.2-3.el9_2.x86_64.rpmo�nodejs-libs-16.20.2-3.el9_2.x86_64.rpmc�
npm-8.19.4-1.16.20.2.3.el9_2.x86_64.rpm:�nodejs-16.20.2-3.el9_2.x86_64.rpm@�nodejs-docs-16.20.2-3.el9_2.noarch.rpmo�nodejs-libs-16.20.2-3.el9_2.i686.rpmb�nodejs-full-i18n-16.20.2-3.el9_2.x86_64.rpmo�nodejs-libs-16.20.2-3.el9_2.x86_64.rpmc�
npm-8.19.4-1.16.20.2.3.el9_2.x86_64.rpm:�nodejs-16.20.2-3.el9_2.x86_64.rpm����[�;	��&�{BB�aBBBBBBBsecurityImportant: nodejs:18 security update��_�
https://access.redhat.com/errata/RHSA-2023:5849RHSA-2023:5849RHSA-2023:5849
https://access.redhat.com/security/cve/CVE-2023-38552CVE-2023-38552CVE-2023-38552https://access.redhat.com/security/cve/CVE-2023-39333CVE-2023-39333CVE-2023-39333https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://access.redhat.com/security/cve/CVE-2023-45143CVE-2023-45143CVE-2023-45143https://bugzilla.redhat.com/22428032242803https://bugzilla.redhat.com/22441042244104https://bugzilla.redhat.com/22444152244415https://bugzilla.redhat.com/22444182244418https://errata.almalinux.org/9/ALSA-2023-5849.htmlALSA-2023:5849ALSA-2023:5849:��jUb�8nodejs-full-i18n-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpmc�npm-9.8.1-1.18.18.2.2.module_el9.2.0+43+3ebc9e20.x86_64.rpm�9�9nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm:�8nodejs-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm@�8nodejs-docs-18.18.2-2.module_el9.2.0+43+3ebc9e20.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�A�8nodejs-devel-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm:��jUb�8nodejs-full-i18n-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpmc�npm-9.8.1-1.18.18.2.2.module_el9.2.0+43+3ebc9e20.x86_64.rpm�9�9nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm:�8nodejs-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm@�8nodejs-docs-18.18.2-2.module_el9.2.0+43+3ebc9e20.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�A�8nodejs-devel-18.18.2-2.module_el9.2.0+43+3ebc9e20.x86_64.rpm����
�<	��)��gsecurityModerate: grafana security update��y�https://access.redhat.com/errata/RHSA-2023:5867RHSA-2023:5867RHSA-2023:5867
https://access.redhat.com/security/cve/CVE-2023-39325CVE-2023-39325CVE-2023-39325https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://bugzilla.redhat.com/22432962243296https://errata.almalinux.org/9/ALSA-2023-5867.htmlALSA-2023:5867ALSA-2023:5867�@�vgrafana-9.0.9-4.el9_2.alma.1.x86_64.rpm�@�vgrafana-9.0.9-4.el9_2.alma.1.x86_64.rpm��œ5�=	��/��jBBBsecurityImportant: varnish security update���https://access.redhat.com/errata/RHSA-2023:5924RHSA-2023:5924RHSA-2023:5924
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5924.htmlALSA-2023:5924ALSA-2023:5924�Z�@varnish-6.6.2-3.el9_2.1.i686.rpm�Z�@varnish-6.6.2-3.el9_2.1.x86_64.rpm�|�@varnish-docs-6.6.2-3.el9_2.1.x86_64.rpm�Z�@varnish-6.6.2-3.el9_2.1.i686.rpm�Z�@varnish-6.6.2-3.el9_2.1.x86_64.rpm�|�@varnish-docs-6.6.2-3.el9_2.1.x86_64.rpm����{�>	��"��pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: php security update���rhttps://access.redhat.com/errata/RHSA-2023:5926RHSA-2023:5926RHSA-2023:5926
https://access.redhat.com/security/cve/CVE-2023-0567CVE-2023-0567CVE-2023-0567https://access.redhat.com/security/cve/CVE-2023-0568CVE-2023-0568CVE-2023-0568https://access.redhat.com/security/cve/CVE-2023-0662CVE-2023-0662CVE-2023-0662https://access.redhat.com/security/cve/CVE-2023-3247CVE-2023-3247CVE-2023-3247https://access.redhat.com/security/cve/CVE-2023-3823CVE-2023-3823CVE-2023-3823https://access.redhat.com/security/cve/CVE-2023-3824CVE-2023-3824CVE-2023-3824https://bugzilla.redhat.com/21707612170761https://bugzilla.redhat.com/21707702170770https://bugzilla.redhat.com/21707712170771https://bugzilla.redhat.com/22192902219290https://bugzilla.redhat.com/22293962229396https://bugzilla.redhat.com/22301012230101https://errata.almalinux.org/9/ALSA-2023-5926.htmlALSA-2023:5926ALSA-2023:5926�4%php-pgsql-8.0.30-1.el9_2.x86_64.rpm�(%php-enchant-8.0.30-1.el9_2.x86_64.rpm�'%php-embedded-8.0.30-1.el9_2.x86_64.rpm�)%php-ffi-8.0.30-1.el9_2.x86_64.rpm�$%php-dba-8.0.30-1.el9_2.x86_64.rpm�*%php-fpm-8.0.30-1.el9_2.x86_64.rpm�W%php-8.0.30-1.el9_2.x86_64.rpm�.%php-ldap-8.0.30-1.el9_2.x86_64.rpm�7%php-soap-8.0.30-1.el9_2.x86_64.rpm�8%php-xml-8.0.30-1.el9_2.x86_64.rpm�3%php-pdo-8.0.30-1.el9_2.x86_64.rpm�"%php-cli-8.0.30-1.el9_2.x86_64.rpm�6%php-snmp-8.0.30-1.el9_2.x86_64.rpm�%%php-dbg-8.0.30-1.el9_2.x86_64.rpm�1%php-odbc-8.0.30-1.el9_2.x86_64.rpm�!%php-bcmath-8.0.30-1.el9_2.x86_64.rpm�2%php-opcache-8.0.30-1.el9_2.x86_64.rpm�5%php-process-8.0.30-1.el9_2.x86_64.rpm�,%php-gmp-8.0.30-1.el9_2.x86_64.rpm�#%php-common-8.0.30-1.el9_2.x86_64.rpm�0%php-mysqlnd-8.0.30-1.el9_2.x86_64.rpm�-%php-intl-8.0.30-1.el9_2.x86_64.rpm�/%php-mbstring-8.0.30-1.el9_2.x86_64.rpm�&%php-devel-8.0.30-1.el9_2.x86_64.rpm�+%php-gd-8.0.30-1.el9_2.x86_64.rpm�4%php-pgsql-8.0.30-1.el9_2.x86_64.rpm�(%php-enchant-8.0.30-1.el9_2.x86_64.rpm�'%php-embedded-8.0.30-1.el9_2.x86_64.rpm�)%php-ffi-8.0.30-1.el9_2.x86_64.rpm�$%php-dba-8.0.30-1.el9_2.x86_64.rpm�*%php-fpm-8.0.30-1.el9_2.x86_64.rpm�W%php-8.0.30-1.el9_2.x86_64.rpm�.%php-ldap-8.0.30-1.el9_2.x86_64.rpm�7%php-soap-8.0.30-1.el9_2.x86_64.rpm�8%php-xml-8.0.30-1.el9_2.x86_64.rpm�3%php-pdo-8.0.30-1.el9_2.x86_64.rpm�"%php-cli-8.0.30-1.el9_2.x86_64.rpm�6%php-snmp-8.0.30-1.el9_2.x86_64.rpm�%%php-dbg-8.0.30-1.el9_2.x86_64.rpm�1%php-odbc-8.0.30-1.el9_2.x86_64.rpm�!%php-bcmath-8.0.30-1.el9_2.x86_64.rpm�2%php-opcache-8.0.30-1.el9_2.x86_64.rpm�5%php-process-8.0.30-1.el9_2.x86_64.rpm�,%php-gmp-8.0.30-1.el9_2.x86_64.rpm�#%php-common-8.0.30-1.el9_2.x86_64.rpm�0%php-mysqlnd-8.0.30-1.el9_2.x86_64.rpm�-%php-intl-8.0.30-1.el9_2.x86_64.rpm�/%php-mbstring-8.0.30-1.el9_2.x86_64.rpm�&%php-devel-8.0.30-1.el9_2.x86_64.rpm�+%php-gd-8.0.30-1.el9_2.x86_64.rpm����d�?	��+��cBBBBBBsecurityImportant: tomcat security update���)https://access.redhat.com/errata/RHSA-2023:5929RHSA-2023:5929RHSA-2023:5929
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-5929.htmlALSA-2023:5929ALSA-2023:5929�q�atomcat-docs-webapp-9.0.62-11.el9_2.3.noarch.rpm�t�atomcat-lib-9.0.62-11.el9_2.3.noarch.rpm�o�atomcat-9.0.62-11.el9_2.3.noarch.rpm�v�atomcat-webapps-9.0.62-11.el9_2.3.noarch.rpm�s�atomcat-jsp-2.3-api-9.0.62-11.el9_2.3.noarch.rpm�p�atomcat-admin-webapps-9.0.62-11.el9_2.3.noarch.rpm�u�atomcat-servlet-4.0-api-9.0.62-11.el9_2.3.noarch.rpm�r�atomcat-el-3.0-api-9.0.62-11.el9_2.3.noarch.rpm�q�atomcat-docs-webapp-9.0.62-11.el9_2.3.noarch.rpm�t�atomcat-lib-9.0.62-11.el9_2.3.noarch.rpm�o�atomcat-9.0.62-11.el9_2.3.noarch.rpm�v�atomcat-webapps-9.0.62-11.el9_2.3.noarch.rpm�s�atomcat-jsp-2.3-api-9.0.62-11.el9_2.3.noarch.rpm�p�atomcat-admin-webapps-9.0.62-11.el9_2.3.noarch.rpm�u�atomcat-servlet-4.0-api-9.0.62-11.el9_2.3.noarch.rpm�r�atomcat-el-3.0-api-9.0.62-11.el9_2.3.noarch.rpm���I�@	��0��lBBsecurityModerate: toolbox security update��/� https://access.redhat.com/errata/RHSA-2023:6077RHSA-2023:6077RHSA-2023:6077
https://access.redhat.com/security/cve/CVE-2023-39325CVE-2023-39325CVE-2023-39325https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://bugzilla.redhat.com/22432962243296https://errata.almalinux.org/9/ALSA-2023-6077.htmlALSA-2023:6077ALSA-2023:6077�@�toolbox-tests-0.0.99.3-10.el9_2.x86_64.rpm�?�toolbox-0.0.99.3-10.el9_2.x86_64.rpm�@�toolbox-tests-0.0.99.3-10.el9_2.x86_64.rpm�?�toolbox-0.0.99.3-10.el9_2.x86_64.rpm����A	����qBBBBBBBBBBBBBBBBsecurityModerate: nginx:1.22 security update��O�Qhttps://access.redhat.com/errata/RHSA-2023:6120RHSA-2023:6120RHSA-2023:6120
https://access.redhat.com/security/cve/CVE-2023-44487CVE-2023-44487CVE-2023-44487https://bugzilla.redhat.com/22428032242803https://errata.almalinux.org/9/ALSA-2023-6120.htmlALSA-2023:6120ALSA-2023:6120�t�a�kU
�	vnginx-mod-http-xslt-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�rvnginx-mod-devel-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�vnginx-core-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�tvnginx-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�vnginx-mod-stream-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�vnginx-all-modules-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.noarch.rpm�vnginx-filesystem-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.noarch.rpm�vnginx-mod-http-image-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�
vnginx-mod-mail-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�vnginx-mod-http-perl-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�t�a�kU
�	vnginx-mod-http-xslt-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�rvnginx-mod-devel-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�vnginx-core-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�tvnginx-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�vnginx-mod-stream-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�vnginx-all-modules-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.noarch.rpm�vnginx-filesystem-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.noarch.rpm�vnginx-mod-http-image-filter-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�
vnginx-mod-mail-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm�vnginx-mod-http-perl-1.22.1-3.module_el9.2.0+44+f932b372.1.alma.1.x86_64.rpm���`�B	����DsecurityLow: libguestfs-winsupport security updaten�� �https://access.redhat.com/errata/RHSA-2023:6167RHSA-2023:6167RHSA-2023:6167
https://access.redhat.com/security/cve/CVE-2022-40284CVE-2022-40284CVE-2022-40284https://bugzilla.redhat.com/22361302236130https://errata.almalinux.org/9/ALSA-2023-6167.htmlALSA-2023:6167ALSA-2023:6167�o�xlibguestfs-winsupport-9.2-2.el9_2.x86_64.rpm�o�xlibguestfs-winsupport-9.2-2.el9_2.x86_64.rpm����W�C	����GBBsecurityImportant: firefox security update��"�Hhttps://access.redhat.com/errata/RHSA-2023:6188RHSA-2023:6188RHSA-2023:6188
https://access.redhat.com/security/cve/CVE-2023-44488CVE-2023-44488CVE-2023-44488https://access.redhat.com/security/cve/CVE-2023-5721CVE-2023-5721CVE-2023-5721https://access.redhat.com/security/cve/CVE-2023-5724CVE-2023-5724CVE-2023-5724https://access.redhat.com/security/cve/CVE-2023-5725CVE-2023-5725CVE-2023-5725https://access.redhat.com/security/cve/CVE-2023-5728CVE-2023-5728CVE-2023-5728https://access.redhat.com/security/cve/CVE-2023-5730CVE-2023-5730CVE-2023-5730https://access.redhat.com/security/cve/CVE-2023-5732CVE-2023-5732CVE-2023-5732https://bugzilla.redhat.com/22418062241806https://bugzilla.redhat.com/22458962245896https://bugzilla.redhat.com/22458982245898https://bugzilla.redhat.com/22458992245899https://bugzilla.redhat.com/22459002245900https://bugzilla.redhat.com/22459032245903https://bugzilla.redhat.com/22459062245906https://errata.almalinux.org/9/ALSA-2023-6188.htmlALSA-2023:6188ALSA-2023:6188V�firefox-x11-115.4.0-1.el9_2.alma.1.x86_64.rpm8�firefox-115.4.0-1.el9_2.alma.1.x86_64.rpmV�firefox-x11-115.4.0-1.el9_2.alma.1.x86_64.rpm8�firefox-115.4.0-1.el9_2.alma.1.x86_64.rpm����h�D	����LsecurityImportant: thunderbird security update��j�https://access.redhat.com/errata/RHSA-2023:6191RHSA-2023:6191RHSA-2023:6191
https://access.redhat.com/security/cve/CVE-2023-44488CVE-2023-44488CVE-2023-44488https://access.redhat.com/security/cve/CVE-2023-5721CVE-2023-5721CVE-2023-5721https://access.redhat.com/security/cve/CVE-2023-5724CVE-2023-5724CVE-2023-5724https://access.redhat.com/security/cve/CVE-2023-5725CVE-2023-5725CVE-2023-5725https://access.redhat.com/security/cve/CVE-2023-5728CVE-2023-5728CVE-2023-5728https://access.redhat.com/security/cve/CVE-2023-5730CVE-2023-5730CVE-2023-5730https://access.redhat.com/security/cve/CVE-2023-5732CVE-2023-5732CVE-2023-5732https://bugzilla.redhat.com/22418062241806https://bugzilla.redhat.com/22458962245896https://bugzilla.redhat.com/22458982245898https://bugzilla.redhat.com/22458992245899https://bugzilla.redhat.com/22459002245900https://bugzilla.redhat.com/22459032245903https://bugzilla.redhat.com/22459062245906https://errata.almalinux.org/9/ALSA-2023-6191.htmlALSA-2023:6191ALSA-2023:61919�kthunderbird-115.4.1-1.el9_2.alma.x86_64.rpm9�kthunderbird-115.4.1-1.el9_2.alma.x86_64.rpm����<�E	����OBBBBBBBBBBBBBBsecurityModerate: .NET 6.0 security update���Qhttps://access.redhat.com/errata/RHSA-2023:6242RHSA-2023:6242RHSA-2023:6242
https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/9/ALSA-2023-6242.htmlALSA-2023:6242ALSA-2023:6242�Q�Qdotnet-templates-6.0-6.0.124-1.el9_2.x86_64.rpm�P�ydotnet-targeting-pack-6.0-6.0.24-1.el9_2.x86_64.rpm�H�yaspnetcore-runtime-6.0-6.0.24-1.el9_2.x86_64.rpm�L�ydotnet-apphost-pack-6.0-6.0.24-1.el9_2.x86_64.rpm�I�yaspnetcore-targeting-pack-6.0-6.0.24-1.el9_2.x86_64.rpm�M�ydotnet-hostfxr-6.0-6.0.24-1.el9_2.x86_64.rpm�N�ydotnet-runtime-6.0-6.0.24-1.el9_2.x86_64.rpm�O�Qdotnet-sdk-6.0-6.0.124-1.el9_2.x86_64.rpm�Q�Qdotnet-templates-6.0-6.0.124-1.el9_2.x86_64.rpm�P�ydotnet-targeting-pack-6.0-6.0.24-1.el9_2.x86_64.rpm�H�yaspnetcore-runtime-6.0-6.0.24-1.el9_2.x86_64.rpm�L�ydotnet-apphost-pack-6.0-6.0.24-1.el9_2.x86_64.rpm�I�yaspnetcore-targeting-pack-6.0-6.0.24-1.el9_2.x86_64.rpm�M�ydotnet-hostfxr-6.0-6.0.24-1.el9_2.x86_64.rpm�N�ydotnet-runtime-6.0-6.0.24-1.el9_2.x86_64.rpm�O�Qdotnet-sdk-6.0-6.0.124-1.el9_2.x86_64.rpm�����F�'	��4��`BBBBBBBBBBBBBBBBBBsecurityModerate: .NET 7.0 security update��R�Qhttps://access.redhat.com/errata/RHSA-2023:6246RHSA-2023:6246RHSA-2023:6246
https://access.redhat.com/security/cve/CVE-2023-36799CVE-2023-36799CVE-2023-36799https://bugzilla.redhat.com/22373172237317https://errata.almalinux.org/9/ALSA-2023-6246.htmlALSA-2023:6246ALSA-2023:6246
�9�dotnet-hostfxr-7.0-7.0.13-1.el9_2.x86_64.rpm�;�`dotnet-sdk-7.0-7.0.113-1.el9_2.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.13-1.el9_2.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm�:�dotnet-runtime-7.0-7.0.13-1.el9_2.x86_64.rpm�=�`dotnet-templates-7.0-7.0.113-1.el9_2.x86_64.rpmp�dotnet-host-7.0.13-1.el9_2.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.13-1.el9_2.x86_64.rpmr�`netstandard-targeting-pack-2.1-7.0.113-1.el9_2.x86_64.rpm
�9�dotnet-hostfxr-7.0-7.0.13-1.el9_2.x86_64.rpm�;�`dotnet-sdk-7.0-7.0.113-1.el9_2.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.13-1.el9_2.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.13-1.el9_2.x86_64.rpm�:�dotnet-runtime-7.0-7.0.13-1.el9_2.x86_64.rpm�=�`dotnet-templates-7.0-7.0.113-1.el9_2.x86_64.rpmp�dotnet-host-7.0.13-1.el9_2.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.13-1.el9_2.x86_64.rpmr�`netstandard-targeting-pack-2.1-7.0.113-1.el9_2.x86_64.rpm����L�G	����uBBBBBBBBBBBBsecurityImportant: ghostscript security update��#�https://access.redhat.com/errata/RHSA-2023:6265RHSA-2023:6265RHSA-2023:6265
https://access.redhat.com/security/cve/CVE-2023-43115CVE-2023-43115CVE-2023-43115https://bugzilla.redhat.com/22411082241108https://errata.almalinux.org/9/ALSA-2023-6265.htmlALSA-2023:6265ALSA-2023:6265�&�Zlibgs-9.54.0-11.el9_2.x86_64.rpm��Zghostscript-tools-fonts-9.54.0-11.el9_2.x86_64.rpm�&�Zlibgs-9.54.0-11.el9_2.i686.rpm��Zghostscript-x11-9.54.0-11.el9_2.x86_64.rpm�J�Zghostscript-doc-9.54.0-11.el9_2.noarch.rpm��Zghostscript-9.54.0-11.el9_2.x86_64.rpm��Zghostscript-tools-dvipdf-9.54.0-11.el9_2.x86_64.rpm��Zghostscript-tools-printing-9.54.0-11.el9_2.x86_64.rpm�&�Zlibgs-9.54.0-11.el9_2.x86_64.rpm��Zghostscript-tools-fonts-9.54.0-11.el9_2.x86_64.rpm�&�Zlibgs-9.54.0-11.el9_2.i686.rpm��Zghostscript-x11-9.54.0-11.el9_2.x86_64.rpm�J�Zghostscript-doc-9.54.0-11.el9_2.noarch.rpm��Zghostscript-9.54.0-11.el9_2.x86_64.rpm��Zghostscript-tools-dvipdf-9.54.0-11.el9_2.x86_64.rpm��Zghostscript-tools-printing-9.54.0-11.el9_2.x86_64.rpm�����H	����DsecurityCritical: squid security update�)��$�1https://access.redhat.com/errata/RHSA-2023:6266RHSA-2023:6266RHSA-2023:6266
https://access.redhat.com/security/cve/CVE-2023-46846CVE-2023-46846CVE-2023-46846https://access.redhat.com/security/cve/CVE-2023-46847CVE-2023-46847CVE-2023-46847https://access.redhat.com/security/cve/CVE-2023-46848CVE-2023-46848CVE-2023-46848https://bugzilla.redhat.com/22459102245910https://bugzilla.redhat.com/22459162245916https://bugzilla.redhat.com/22459192245919https://errata.almalinux.org/9/ALSA-2023-6266.htmlALSA-2023:6266ALSA-2023:6266�a�hsquid-5.5-5.el9_2.1.x86_64.rpm�a�hsquid-5.5-5.el9_2.1.x86_64.rpm����T�I	��	��GsecurityModerate: python3.11-pip security update��U�'https://access.redhat.com/errata/RHSA-2023:6324RHSA-2023:6324RHSA-2023:6324
https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/9/ALSA-2023-6324.htmlALSA-2023:6324ALSA-2023:6324�j�1python3.11-pip-wheel-22.3.1-4.el9.noarch.rpm�i�1python3.11-pip-22.3.1-4.el9.noarch.rpm�j�1python3.11-pip-wheel-22.3.1-4.el9.noarch.rpm�i�1python3.11-pip-22.3.1-4.el9.noarch.rpm����&�J	����JsecurityModerate: edk2 security, bug fix, and enhancement update��|�Bhttps://access.redhat.com/errata/RHSA-2023:6330RHSA-2023:6330RHSA-2023:6330
https://access.redhat.com/security/cve/CVE-2019-14560CVE-2019-14560CVE-2019-14560https://access.redhat.com/security/cve/CVE-2023-2650CVE-2023-2650CVE-2023-2650https://bugzilla.redhat.com/18580381858038https://bugzilla.redhat.com/22079472207947https://errata.almalinux.org/9/ALSA-2023-6330.htmlALSA-2023:6330ALSA-2023:6330�h�-edk2-aarch64-20230524-3.el9.noarch.rpm�X�-edk2-ovmf-20230524-3.el9.noarch.rpm�h�-edk2-aarch64-20230524-3.el9.noarch.rpm�X�-edk2-ovmf-20230524-3.el9.noarch.rpm����K	����MBBBBBBBBBBsecurityModerate: xorg-x11-server security and bug fix update��>�https://access.redhat.com/errata/RHSA-2023:6340RHSA-2023:6340RHSA-2023:6340
https://access.redhat.com/security/cve/CVE-2023-1393CVE-2023-1393CVE-2023-1393https://bugzilla.redhat.com/21802882180288https://errata.almalinux.org/9/ALSA-2023-6340.htmlALSA-2023:6340ALSA-2023:6340��Uxorg-x11-server-Xnest-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-common-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-Xorg-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-Xdmx-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-Xvfb-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-Xephyr-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-Xnest-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-common-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-Xorg-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-Xdmx-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-Xvfb-1.20.11-19.el9.x86_64.rpm��Uxorg-x11-server-Xephyr-1.20.11-19.el9.x86_64.rpm�����L	����ZsecurityModerate: xorg-x11-server-Xwayland security, bug fix, and enhancement update��B�
https://access.redhat.com/errata/RHSA-2023:6341RHSA-2023:6341RHSA-2023:6341
https://access.redhat.com/security/cve/CVE-2023-1393CVE-2023-1393CVE-2023-1393https://bugzilla.redhat.com/21802882180288https://errata.almalinux.org/9/ALSA-2023-6341.htmlALSA-2023:6341ALSA-2023:6341��+xorg-x11-server-Xwayland-22.1.9-2.el9.x86_64.rpm��+xorg-x11-server-Xwayland-22.1.9-2.el9.x86_64.rpm����r�M	�� ��]BsecurityModerate: LibRaw security update��O�Ghttps://access.redhat.com/errata/RHSA-2023:6343RHSA-2023:6343RHSA-2023:6343
https://access.redhat.com/security/cve/CVE-2021-32142CVE-2021-32142CVE-2021-32142https://bugzilla.redhat.com/21720042172004https://errata.almalinux.org/9/ALSA-2023-6343.htmlALSA-2023:6343ALSA-2023:6343�C�LibRaw-0.20.2-6.el9.x86_64.rpm�C�LibRaw-0.20.2-6.el9.i686.rpm�C�LibRaw-0.20.2-6.el9.x86_64.rpm�C�LibRaw-0.20.2-6.el9.i686.rpm�����N	��%��aBBsecurityModerate: toolbox security and bug fix update���bhttps://access.redhat.com/errata/RHSA-2023:6346RHSA-2023:6346RHSA-2023:6346
https://access.redhat.com/security/cve/CVE-2022-3064CVE-2022-3064CVE-2022-3064https://access.redhat.com/security/cve/CVE-2022-41723CVE-2022-41723CVE-2022-41723https://access.redhat.com/security/cve/CVE-2022-41725CVE-2022-41725CVE-2022-41725https://access.redhat.com/security/cve/CVE-2023-24534CVE-2023-24534CVE-2023-24534https://access.redhat.com/security/cve/CVE-2023-24536CVE-2023-24536CVE-2023-24536https://access.redhat.com/security/cve/CVE-2023-24538CVE-2023-24538CVE-2023-24538https://access.redhat.com/security/cve/CVE-2023-24539CVE-2023-24539CVE-2023-24539https://access.redhat.com/security/cve/CVE-2023-24540CVE-2023-24540CVE-2023-24540https://access.redhat.com/security/cve/CVE-2023-29400CVE-2023-29400CVE-2023-29400https://access.redhat.com/security/cve/CVE-2023-29406CVE-2023-29406CVE-2023-29406https://bugzilla.redhat.com/21630372163037https://bugzilla.redhat.com/21783582178358https://bugzilla.redhat.com/21784882178488https://bugzilla.redhat.com/21844812184481https://bugzilla.redhat.com/21844822184482https://bugzilla.redhat.com/21844832184483https://bugzilla.redhat.com/21960262196026https://bugzilla.redhat.com/21960272196027https://bugzilla.redhat.com/21960292196029https://bugzilla.redhat.com/22221672222167https://errata.almalinux.org/9/ALSA-2023-6346.htmlALSA-2023:6346ALSA-2023:6346�?�toolbox-0.0.99.4-6.el9_3.x86_64.rpm�@�toolbox-tests-0.0.99.4-6.el9_3.x86_64.rpm�?�toolbox-0.0.99.4-6.el9_3.x86_64.rpm�@�toolbox-tests-0.0.99.4-6.el9_3.x86_64.rpm�����O	��*��fBBsecurityModerate: skopeo security update��x�Rhttps://access.redhat.com/errata/RHSA-2023:6363RHSA-2023:6363RHSA-2023:6363
https://access.redhat.com/security/cve/CVE-2022-41723CVE-2022-41723CVE-2022-41723https://access.redhat.com/security/cve/CVE-2022-41724CVE-2022-41724CVE-2022-41724https://access.redhat.com/security/cve/CVE-2022-41725CVE-2022-41725CVE-2022-41725https://access.redhat.com/security/cve/CVE-2023-24534CVE-2023-24534CVE-2023-24534https://access.redhat.com/security/cve/CVE-2023-24536CVE-2023-24536CVE-2023-24536https://access.redhat.com/security/cve/CVE-2023-24537CVE-2023-24537CVE-2023-24537https://access.redhat.com/security/cve/CVE-2023-24538CVE-2023-24538CVE-2023-24538https://access.redhat.com/security/cve/CVE-2023-24539CVE-2023-24539CVE-2023-24539https://access.redhat.com/security/cve/CVE-2023-24540CVE-2023-24540CVE-2023-24540https://access.redhat.com/security/cve/CVE-2023-29400CVE-2023-29400CVE-2023-29400https://access.redhat.com/security/cve/CVE-2023-29406CVE-2023-29406CVE-2023-29406https://bugzilla.redhat.com/21783582178358https://bugzilla.redhat.com/21784882178488https://bugzilla.redhat.com/21784922178492https://bugzilla.redhat.com/21844812184481https://bugzilla.redhat.com/21844822184482https://bugzilla.redhat.com/21844832184483https://bugzilla.redhat.com/21844842184484https://bugzilla.redhat.com/21960262196026https://bugzilla.redhat.com/21960272196027https://bugzilla.redhat.com/21960292196029https://bugzilla.redhat.com/22221672222167https://errata.almalinux.org/9/ALSA-2023-6363.htmlALSA-2023:6363ALSA-2023:6363��5skopeo-tests-1.13.3-1.el9.x86_64.rpm��5skopeo-1.13.3-1.el9.x86_64.rpm��5skopeo-tests-1.13.3-1.el9.x86_64.rpm��5skopeo-1.13.3-1.el9.x86_64.rpm�����P	��-��ksecurityModerate: mod_auth_openidc security and bug fix update��J�https://access.redhat.com/errata/RHSA-2023:6365RHSA-2023:6365RHSA-2023:6365
https://access.redhat.com/security/cve/CVE-2022-23527CVE-2022-23527CVE-2022-23527https://access.redhat.com/security/cve/CVE-2023-28625CVE-2023-28625CVE-2023-28625https://bugzilla.redhat.com/21536552153655https://bugzilla.redhat.com/21841182184118https://errata.almalinux.org/9/ALSA-2023-6365.htmlALSA-2023:6365ALSA-2023:6365�}� mod_auth_openidc-2.4.9.4-4.el9.x86_64.rpm�}� mod_auth_openidc-2.4.9.4-4.el9.x86_64.rpm����s�Q	����nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qemu-kvm security, bug fix, and enhancement update��_�rhttps://access.redhat.com/errata/RHSA-2023:6368RHSA-2023:6368RHSA-2023:6368
https://access.redhat.com/security/cve/CVE-2023-2680CVE-2023-2680CVE-2023-2680https://bugzilla.redhat.com/22033872203387https://errata.almalinux.org/9/ALSA-2023-6368.htmlALSA-2023:6368ALSA-2023:6368�]1qemu-kvm-block-rbd-8.0.0-16.el9_3.alma.1.x86_64.rpm�g1qemu-kvm-ui-egl-headless-8.0.0-16.el9_3.alma.1.x86_64.rpm�Z1qemu-kvm-8.0.0-16.el9_3.alma.1.x86_64.rpm�i1qemu-pr-helper-8.0.0-16.el9_3.alma.1.x86_64.rpm�X1qemu-guest-agent-8.0.0-16.el9_3.alma.1.x86_64.rpm�`1qemu-kvm-device-display-virtio-gpu-8.0.0-16.el9_3.alma.1.x86_64.rpm�^1qemu-kvm-common-8.0.0-16.el9_3.alma.1.x86_64.rpm�[1qemu-kvm-audio-pa-8.0.0-16.el9_3.alma.1.x86_64.rpm�o1qemu-kvm-block-blkio-8.0.0-16.el9_3.alma.1.x86_64.rpm�d1qemu-kvm-device-usb-redirect-8.0.0-16.el9_3.alma.1.x86_64.rpm�e1qemu-kvm-docs-8.0.0-16.el9_3.alma.1.x86_64.rpm�a1qemu-kvm-device-display-virtio-gpu-pci-8.0.0-16.el9_3.alma.1.x86_64.rpm�c1qemu-kvm-device-usb-host-8.0.0-16.el9_3.alma.1.x86_64.rpm�Y1qemu-img-8.0.0-16.el9_3.alma.1.x86_64.rpm�h1qemu-kvm-ui-opengl-8.0.0-16.el9_3.alma.1.x86_64.rpm�\1qemu-kvm-block-curl-8.0.0-16.el9_3.alma.1.x86_64.rpm�b1qemu-kvm-device-display-virtio-vga-8.0.0-16.el9_3.alma.1.x86_64.rpm�f1qemu-kvm-tools-8.0.0-16.el9_3.alma.1.x86_64.rpm�_1qemu-kvm-core-8.0.0-16.el9_3.alma.1.x86_64.rpm�]1qemu-kvm-block-rbd-8.0.0-16.el9_3.alma.1.x86_64.rpm�g1qemu-kvm-ui-egl-headless-8.0.0-16.el9_3.alma.1.x86_64.rpm�Z1qemu-kvm-8.0.0-16.el9_3.alma.1.x86_64.rpm�i1qemu-pr-helper-8.0.0-16.el9_3.alma.1.x86_64.rpm�X1qemu-guest-agent-8.0.0-16.el9_3.alma.1.x86_64.rpm�`1qemu-kvm-device-display-virtio-gpu-8.0.0-16.el9_3.alma.1.x86_64.rpm�^1qemu-kvm-common-8.0.0-16.el9_3.alma.1.x86_64.rpm�[1qemu-kvm-audio-pa-8.0.0-16.el9_3.alma.1.x86_64.rpm�o1qemu-kvm-block-blkio-8.0.0-16.el9_3.alma.1.x86_64.rpm�d1qemu-kvm-device-usb-redirect-8.0.0-16.el9_3.alma.1.x86_64.rpm�e1qemu-kvm-docs-8.0.0-16.el9_3.alma.1.x86_64.rpm�a1qemu-kvm-device-display-virtio-gpu-pci-8.0.0-16.el9_3.alma.1.x86_64.rpm�c1qemu-kvm-device-usb-host-8.0.0-16.el9_3.alma.1.x86_64.rpm�Y1qemu-img-8.0.0-16.el9_3.alma.1.x86_64.rpm�h1qemu-kvm-ui-opengl-8.0.0-16.el9_3.alma.1.x86_64.rpm�\1qemu-kvm-block-curl-8.0.0-16.el9_3.alma.1.x86_64.rpm�b1qemu-kvm-device-display-virtio-vga-8.0.0-16.el9_3.alma.1.x86_64.rpm�f1qemu-kvm-tools-8.0.0-16.el9_3.alma.1.x86_64.rpm�_1qemu-kvm-core-8.0.0-16.el9_3.alma.1.x86_64.rpm����"�R	��1��UBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qt5 security and bug fix update��Q�https://access.redhat.com/errata/RHSA-2023:6369RHSA-2023:6369RHSA-2023:6369
https://access.redhat.com/security/cve/CVE-2023-32573CVE-2023-32573CVE-2023-32573https://access.redhat.com/security/cve/CVE-2023-33285CVE-2023-33285CVE-2023-33285https://access.redhat.com/security/cve/CVE-2023-34410CVE-2023-34410CVE-2023-34410https://access.redhat.com/security/cve/CVE-2023-37369CVE-2023-37369CVE-2023-37369https://access.redhat.com/security/cve/CVE-2023-38197CVE-2023-38197CVE-2023-38197https://bugzilla.redhat.com/22081352208135https://bugzilla.redhat.com/22094882209488https://bugzilla.redhat.com/22127472212747https://bugzilla.redhat.com/22227672222767https://bugzilla.redhat.com/22321732232173https://errata.almalinux.org/9/ALSA-2023-6369.htmlALSA-2023:6369ALSA-2023:6369�VKqt5-qtbase-postgresql-5.15.9-7.el9.i686.rpm�QKqt5-qtbase-devel-5.15.9-7.el9.i686.rpm�SKqt5-qtbase-gui-5.15.9-7.el9.x86_64.rpm�PKqt5-qtbase-5.15.9-7.el9.i686.rpm��vqt5-5.15.9-1.el9.noarch.rpm�TKqt5-qtbase-mysql-5.15.9-7.el9.i686.rpm�UKqt5-qtbase-odbc-5.15.9-7.el9.x86_64.rpm�UKqt5-qtbase-odbc-5.15.9-7.el9.i686.rpm�WKqt5-qtbase-private-devel-5.15.9-7.el9.i686.rpm� �vqt5-rpm-macros-5.15.9-1.el9.noarch.rpm�VKqt5-qtbase-postgresql-5.15.9-7.el9.x86_64.rpm�Kqt5-qtbase-common-5.15.9-7.el9.noarch.rpm�SKqt5-qtbase-gui-5.15.9-7.el9.i686.rpm�!�vqt5-srpm-macros-5.15.9-1.el9.noarch.rpm�PKqt5-qtbase-5.15.9-7.el9.x86_64.rpm�WKqt5-qtbase-private-devel-5.15.9-7.el9.x86_64.rpm�TKqt5-qtbase-mysql-5.15.9-7.el9.x86_64.rpm�RKqt5-qtbase-examples-5.15.9-7.el9.i686.rpm�QKqt5-qtbase-devel-5.15.9-7.el9.x86_64.rpm�RKqt5-qtbase-examples-5.15.9-7.el9.x86_64.rpm�VKqt5-qtbase-postgresql-5.15.9-7.el9.i686.rpm�QKqt5-qtbase-devel-5.15.9-7.el9.i686.rpm�SKqt5-qtbase-gui-5.15.9-7.el9.x86_64.rpm�PKqt5-qtbase-5.15.9-7.el9.i686.rpm��vqt5-5.15.9-1.el9.noarch.rpm�TKqt5-qtbase-mysql-5.15.9-7.el9.i686.rpm�UKqt5-qtbase-odbc-5.15.9-7.el9.x86_64.rpm�UKqt5-qtbase-odbc-5.15.9-7.el9.i686.rpm�WKqt5-qtbase-private-devel-5.15.9-7.el9.i686.rpm� �vqt5-rpm-macros-5.15.9-1.el9.noarch.rpm�VKqt5-qtbase-postgresql-5.15.9-7.el9.x86_64.rpm�Kqt5-qtbase-common-5.15.9-7.el9.noarch.rpm�SKqt5-qtbase-gui-5.15.9-7.el9.i686.rpm�!�vqt5-srpm-macros-5.15.9-1.el9.noarch.rpm�PKqt5-qtbase-5.15.9-7.el9.x86_64.rpm�WKqt5-qtbase-private-devel-5.15.9-7.el9.x86_64.rpm�TKqt5-qtbase-mysql-5.15.9-7.el9.x86_64.rpm�RKqt5-qtbase-examples-5.15.9-7.el9.i686.rpm�QKqt5-qtbase-devel-5.15.9-7.el9.x86_64.rpm�RKqt5-qtbase-examples-5.15.9-7.el9.x86_64.rpm����f�S	��3��2securityModerate: cloud-init security, bug fix, and enhancement update��n�https://access.redhat.com/errata/RHSA-2023:6371RHSA-2023:6371RHSA-2023:6371
https://access.redhat.com/security/cve/CVE-2023-1786CVE-2023-1786CVE-2023-1786https://bugzilla.redhat.com/21900792190079https://errata.almalinux.org/9/ALSA-2023-6371.htmlALSA-2023:6371ALSA-2023:6371�j�=cloud-init-23.1.1-11.el9.alma.1.noarch.rpm�j�=cloud-init-23.1.1-11.el9.alma.1.noarch.rpm����?�T	��=��tBBBBBBBsecurityLow: gdb security updaten��m�Dhttps://access.redhat.com/errata/RHSA-2023:6372RHSA-2023:6372RHSA-2023:6372
https://access.redhat.com/security/cve/CVE-2021-3826CVE-2021-3826CVE-2021-3826https://bugzilla.redhat.com/21226272122627https://errata.almalinux.org/9/ALSA-2023-6372.htmlALSA-2023:6372ALSA-2023:6372�*�bgdb-10.2-11.el9.x86_64.rpm�,�bgdb-headless-10.2-11.el9.x86_64.rpm�l�bgdb-doc-10.2-11.el9.noarch.rpm�+�bgdb-gdbserver-10.2-11.el9.x86_64.rpm�-�bgdb-minimal-10.2-11.el9.x86_64.rpm�*�bgdb-10.2-11.el9.x86_64.rpm�,�bgdb-headless-10.2-11.el9.x86_64.rpm�l�bgdb-doc-10.2-11.el9.noarch.rpm�+�bgdb-gdbserver-10.2-11.el9.x86_64.rpm�-�bgdb-minimal-10.2-11.el9.x86_64.rpm����e�U	����~securityModerate: runc security update��1�Yhttps://access.redhat.com/errata/RHSA-2023:6380RHSA-2023:6380RHSA-2023:6380
https://access.redhat.com/security/cve/CVE-2021-43784CVE-2021-43784CVE-2021-43784https://access.redhat.com/security/cve/CVE-2022-41724CVE-2022-41724CVE-2022-41724https://access.redhat.com/security/cve/CVE-2023-25809CVE-2023-25809CVE-2023-25809https://access.redhat.com/security/cve/CVE-2023-27561CVE-2023-27561CVE-2023-27561https://access.redhat.com/security/cve/CVE-2023-28642CVE-2023-28642CVE-2023-28642https://bugzilla.redhat.com/20294392029439https://bugzilla.redhat.com/21757212175721https://bugzilla.redhat.com/21784922178492https://bugzilla.redhat.com/21828832182883https://bugzilla.redhat.com/21828842182884https://errata.almalinux.org/9/ALSA-2023-6380.htmlALSA-2023:6380ALSA-2023:6380�j�Qrunc-1.1.9-1.el9.x86_64.rpm�j�Qrunc-1.1.9-1.el9.x86_64.rpm����t�V	����ABBsecurityModerate: liblouis security update��
�Ihttps://access.redhat.com/errata/RHSA-2023:6385RHSA-2023:6385RHSA-2023:6385
https://access.redhat.com/security/cve/CVE-2023-26767CVE-2023-26767CVE-2023-26767https://access.redhat.com/security/cve/CVE-2023-26768CVE-2023-26768CVE-2023-26768https://access.redhat.com/security/cve/CVE-2023-26769CVE-2023-26769CVE-2023-26769https://bugzilla.redhat.com/21811352181135https://bugzilla.redhat.com/21811392181139https://bugzilla.redhat.com/21811432181143https://errata.almalinux.org/9/ALSA-2023-6385.htmlALSA-2023:6385ALSA-2023:6385�o�mliblouis-3.16.1-5.el9.i686.rpm�o�mliblouis-3.16.1-5.el9.x86_64.rpm�`�mpython3-louis-3.16.1-5.el9.noarch.rpm�o�mliblouis-3.16.1-5.el9.i686.rpm�o�mliblouis-3.16.1-5.el9.x86_64.rpm�`�mpython3-louis-3.16.1-5.el9.noarch.rpm����R�W	����FsecurityModerate: containernetworking-plugins security and bug fix update��S�Lhttps://access.redhat.com/errata/RHSA-2023:6402RHSA-2023:6402RHSA-2023:6402
https://access.redhat.com/security/cve/CVE-2022-41723CVE-2022-41723CVE-2022-41723https://access.redhat.com/security/cve/CVE-2022-41724CVE-2022-41724CVE-2022-41724https://access.redhat.com/security/cve/CVE-2022-41725CVE-2022-41725CVE-2022-41725https://access.redhat.com/security/cve/CVE-2023-24534CVE-2023-24534CVE-2023-24534https://access.redhat.com/security/cve/CVE-2023-24536CVE-2023-24536CVE-2023-24536https://access.redhat.com/security/cve/CVE-2023-24538CVE-2023-24538CVE-2023-24538https://access.redhat.com/security/cve/CVE-2023-24539CVE-2023-24539CVE-2023-24539https://access.redhat.com/security/cve/CVE-2023-24540CVE-2023-24540CVE-2023-24540https://access.redhat.com/security/cve/CVE-2023-29400CVE-2023-29400CVE-2023-29400https://access.redhat.com/security/cve/CVE-2023-29406CVE-2023-29406CVE-2023-29406https://bugzilla.redhat.com/21783582178358https://bugzilla.redhat.com/21784882178488https://bugzilla.redhat.com/21784922178492https://bugzilla.redhat.com/21844812184481https://bugzilla.redhat.com/21844822184482https://bugzilla.redhat.com/21844832184483https://bugzilla.redhat.com/21960262196026https://bugzilla.redhat.com/21960272196027https://bugzilla.redhat.com/21960292196029https://bugzilla.redhat.com/22221672222167https://errata.almalinux.org/9/ALSA-2023-6402.htmlALSA-2023:6402ALSA-2023:6402�_�wcontainernetworking-plugins-1.3.0-4.el9.x86_64.rpm�_�wcontainernetworking-plugins-1.3.0-4.el9.x86_64.rpm����t�X	����IBBBBBBBBBBBBBBBBBBsecurityModerate: httpd and mod_http2 security, bug fix, and enhancement update���mhttps://access.redhat.com/errata/RHSA-2023:6403RHSA-2023:6403RHSA-2023:6403
https://access.redhat.com/security/cve/CVE-2023-27522CVE-2023-27522CVE-2023-27522https://bugzilla.redhat.com/21762112176211https://errata.almalinux.org/9/ALSA-2023-6403.htmlALSA-2023:6403ALSA-2023:6403�R�2mod_ldap-2.4.57-5.el9.x86_64.rpm��2httpd-filesystem-2.4.57-5.el9.noarch.rpm�M�2httpd-devel-2.4.57-5.el9.x86_64.rpm�K�2httpd-2.4.57-5.el9.x86_64.rpm�T�.mod_proxy_html-2.4.57-5.el9.x86_64.rpm�U�2mod_session-2.4.57-5.el9.x86_64.rpm�S�2mod_lua-2.4.57-5.el9.x86_64.rpm��2httpd-manual-2.4.57-5.el9.noarch.rpm�V�.mod_ssl-2.4.57-5.el9.x86_64.rpm�N�2httpd-tools-2.4.57-5.el9.x86_64.rpm�L�2httpd-core-2.4.57-5.el9.x86_64.rpm�R�2mod_ldap-2.4.57-5.el9.x86_64.rpm��2httpd-filesystem-2.4.57-5.el9.noarch.rpm�M�2httpd-devel-2.4.57-5.el9.x86_64.rpm�K�2httpd-2.4.57-5.el9.x86_64.rpm�T�.mod_proxy_html-2.4.57-5.el9.x86_64.rpm�U�2mod_session-2.4.57-5.el9.x86_64.rpm�S�2mod_lua-2.4.57-5.el9.x86_64.rpm��2httpd-manual-2.4.57-5.el9.noarch.rpm�V�.mod_ssl-2.4.57-5.el9.x86_64.rpm�N�2httpd-tools-2.4.57-5.el9.x86_64.rpm�L�2httpd-core-2.4.57-5.el9.x86_64.rpm����3�Y	����^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libvirt security, bug fix, and enhancement update���https://access.redhat.com/errata/RHSA-2023:6409RHSA-2023:6409RHSA-2023:6409
https://access.redhat.com/security/cve/CVE-2023-3750CVE-2023-3750CVE-2023-3750https://bugzilla.redhat.com/22222102222210https://errata.almalinux.org/9/ALSA-2023-6409.htmlALSA-2023:6409ALSA-2023:6409�!libvirt-daemon-driver-storage-disk-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-log-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-kvm-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-rbd-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-client-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-libs-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-config-nwfilter-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-interface-9.5.0-7.el9_3.alma.1.x86_64.rpm�	!libvirt-daemon-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-scsi-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-logical-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-secret-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-common-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-nodedev-9.5.0-7.el9_3.alma.1.x86_64.rpm�
!libvirt-daemon-config-network-9.5.0-7.el9_3.alma.1.x86_64.rpm�
!libvirt-daemon-driver-network-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-lock-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-core-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-nss-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-plugin-lockd-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-proxy-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-nwfilter-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-mpath-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-iscsi-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-disk-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-log-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-kvm-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-rbd-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-client-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-libs-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-config-nwfilter-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-interface-9.5.0-7.el9_3.alma.1.x86_64.rpm�	!libvirt-daemon-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-scsi-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-logical-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-secret-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-common-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-nodedev-9.5.0-7.el9_3.alma.1.x86_64.rpm�
!libvirt-daemon-config-network-9.5.0-7.el9_3.alma.1.x86_64.rpm�
!libvirt-daemon-driver-network-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-lock-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-core-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-nss-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-plugin-lockd-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-proxy-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-qemu-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-nwfilter-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-mpath-9.5.0-7.el9_3.alma.1.x86_64.rpm�!libvirt-daemon-driver-storage-iscsi-9.5.0-7.el9_3.alma.1.x86_64.rpm����~�Z	����UsecurityModerate: grafana security and enhancement update���qhttps://access.redhat.com/errata/RHSA-2023:6420RHSA-2023:6420RHSA-2023:6420
https://access.redhat.com/security/cve/CVE-2022-23552CVE-2022-23552CVE-2022-23552https://access.redhat.com/security/cve/CVE-2022-31123CVE-2022-31123CVE-2022-31123https://access.redhat.com/security/cve/CVE-2022-31130CVE-2022-31130CVE-2022-31130https://access.redhat.com/security/cve/CVE-2022-39201CVE-2022-39201CVE-2022-39201https://access.redhat.com/security/cve/CVE-2022-39306CVE-2022-39306CVE-2022-39306https://access.redhat.com/security/cve/CVE-2022-39307CVE-2022-39307CVE-2022-39307https://access.redhat.com/security/cve/CVE-2022-39324CVE-2022-39324CVE-2022-39324https://access.redhat.com/security/cve/CVE-2022-41717CVE-2022-41717CVE-2022-41717https://access.redhat.com/security/cve/CVE-2023-24534CVE-2023-24534CVE-2023-24534https://bugzilla.redhat.com/21311462131146https://bugzilla.redhat.com/21311472131147https://bugzilla.redhat.com/21311482131148https://bugzilla.redhat.com/21380142138014https://bugzilla.redhat.com/21380152138015https://bugzilla.redhat.com/21482522148252https://bugzilla.redhat.com/21584202158420https://bugzilla.redhat.com/21612742161274https://bugzilla.redhat.com/21844832184483https://errata.almalinux.org/9/ALSA-2023-6420.htmlALSA-2023:6420ALSA-2023:6420�@�ygrafana-9.2.10-7.el9_3.alma.1.x86_64.rpm�@�ygrafana-9.2.10-7.el9_3.alma.1.x86_64.rpm����u�[	����XBBBBsecurityLow: libpq security updaten���Dhttps://access.redhat.com/errata/RHSA-2023:6429RHSA-2023:6429RHSA-2023:6429
https://access.redhat.com/security/cve/CVE-2022-41862CVE-2022-41862CVE-2022-41862https://bugzilla.redhat.com/21657222165722https://errata.almalinux.org/9/ALSA-2023-6429.htmlALSA-2023:6429ALSA-2023:6429�q�clibpq-13.11-1.el9.i686.rpm�r�clibpq-devel-13.11-1.el9.x86_64.rpm�r�clibpq-devel-13.11-1.el9.i686.rpm�q�clibpq-13.11-1.el9.x86_64.rpm�q�clibpq-13.11-1.el9.i686.rpm�r�clibpq-devel-13.11-1.el9.x86_64.rpm�r�clibpq-devel-13.11-1.el9.i686.rpm�q�clibpq-13.11-1.el9.x86_64.rpm����O�\	��"��_BsecurityModerate: libfastjson security update��P�[https://access.redhat.com/errata/RHSA-2023:6431RHSA-2023:6431RHSA-2023:6431
https://access.redhat.com/security/cve/CVE-2020-12762CVE-2020-12762CVE-2020-12762https://bugzilla.redhat.com/18352531835253https://errata.almalinux.org/9/ALSA-2023-6431.htmlALSA-2023:6431ALSA-2023:6431�k�libfastjson-0.99.9-5.el9.i686.rpm�k�libfastjson-0.99.9-5.el9.x86_64.rpm�k�libfastjson-0.99.9-5.el9.i686.rpm�k�libfastjson-0.99.9-5.el9.x86_64.rpm�����]	��&��cBsecurityModerate: frr security and bug fix update��+�
https://access.redhat.com/errata/RHSA-2023:6434RHSA-2023:6434RHSA-2023:6434
https://access.redhat.com/security/cve/CVE-2022-36440CVE-2022-36440CVE-2022-36440https://access.redhat.com/security/cve/CVE-2022-40302CVE-2022-40302CVE-2022-40302https://access.redhat.com/security/cve/CVE-2022-40318CVE-2022-40318CVE-2022-40318https://access.redhat.com/security/cve/CVE-2022-43681CVE-2022-43681CVE-2022-43681https://bugzilla.redhat.com/21844682184468https://bugzilla.redhat.com/21960882196088https://bugzilla.redhat.com/21960902196090https://bugzilla.redhat.com/21960912196091https://errata.almalinux.org/9/ALSA-2023-6434.htmlALSA-2023:6434ALSA-2023:6434�A�Nfrr-selinux-8.3.1-11.el9_3.alma.1.noarch.rpm��Nfrr-8.3.1-11.el9_3.alma.1.x86_64.rpm�A�Nfrr-selinux-8.3.1-11.el9_3.alma.1.noarch.rpm��Nfrr-8.3.1-11.el9_3.alma.1.x86_64.rpm����H�^	��,��gBBBsecurityModerate: wireshark security update��>�Ghttps://access.redhat.com/errata/RHSA-2023:6469RHSA-2023:6469RHSA-2023:6469
https://access.redhat.com/security/cve/CVE-2023-0666CVE-2023-0666CVE-2023-0666https://access.redhat.com/security/cve/CVE-2023-0668CVE-2023-0668CVE-2023-0668https://access.redhat.com/security/cve/CVE-2023-2855CVE-2023-2855CVE-2023-2855https://access.redhat.com/security/cve/CVE-2023-2856CVE-2023-2856CVE-2023-2856https://access.redhat.com/security/cve/CVE-2023-2858CVE-2023-2858CVE-2023-2858https://access.redhat.com/security/cve/CVE-2023-2952CVE-2023-2952CVE-2023-2952https://bugzilla.redhat.com/22108222210822https://bugzilla.redhat.com/22108242210824https://bugzilla.redhat.com/22108292210829https://bugzilla.redhat.com/22108322210832https://bugzilla.redhat.com/22108352210835https://bugzilla.redhat.com/22114062211406https://errata.almalinux.org/9/ALSA-2023-6469.htmlALSA-2023:6469ALSA-2023:6469�j�.wireshark-cli-3.4.10-6.el9.x86_64.rpm�(�.wireshark-3.4.10-6.el9.x86_64.rpm�j�.wireshark-cli-3.4.10-6.el9.i686.rpm�j�.wireshark-cli-3.4.10-6.el9.x86_64.rpm�(�.wireshark-3.4.10-6.el9.x86_64.rpm�j�.wireshark-cli-3.4.10-6.el9.i686.rpm����2�_	��1��mBBsecurityModerate: buildah security update���https://access.redhat.com/errata/RHSA-2023:6473RHSA-2023:6473RHSA-2023:6473
https://access.redhat.com/security/cve/CVE-2022-41723CVE-2022-41723CVE-2022-41723https://access.redhat.com/security/cve/CVE-2022-41724CVE-2022-41724CVE-2022-41724https://access.redhat.com/security/cve/CVE-2022-41725CVE-2022-41725CVE-2022-41725https://access.redhat.com/security/cve/CVE-2023-24534CVE-2023-24534CVE-2023-24534https://access.redhat.com/security/cve/CVE-2023-24536CVE-2023-24536CVE-2023-24536https://access.redhat.com/security/cve/CVE-2023-24538CVE-2023-24538CVE-2023-24538https://access.redhat.com/security/cve/CVE-2023-24539CVE-2023-24539CVE-2023-24539https://access.redhat.com/security/cve/CVE-2023-24540CVE-2023-24540CVE-2023-24540https://access.redhat.com/security/cve/CVE-2023-25173CVE-2023-25173CVE-2023-25173https://access.redhat.com/security/cve/CVE-2023-29400CVE-2023-29400CVE-2023-29400https://access.redhat.com/security/cve/CVE-2023-29406CVE-2023-29406CVE-2023-29406https://bugzilla.redhat.com/21744852174485https://bugzilla.redhat.com/21783582178358https://bugzilla.redhat.com/21784882178488https://bugzilla.redhat.com/21784922178492https://bugzilla.redhat.com/21844812184481https://bugzilla.redhat.com/21844822184482https://bugzilla.redhat.com/21844832184483https://bugzilla.redhat.com/21960262196026https://bugzilla.redhat.com/21960272196027https://bugzilla.redhat.com/21960292196029https://bugzilla.redhat.com/22221672222167https://errata.almalinux.org/9/ALSA-2023-6473.htmlALSA-2023:6473ALSA-2023:6473�K�$buildah-tests-1.31.3-1.el9.x86_64.rpm�J�$buildah-1.31.3-1.el9.x86_64.rpm�K�$buildah-tests-1.31.3-1.el9.x86_64.rpm�J�$buildah-1.31.3-1.el9.x86_64.rpm�����`	��=��rBBBBBBBBBsecurityModerate: podman security, bug fix, and enhancement update��!�https://access.redhat.com/errata/RHSA-2023:6474RHSA-2023:6474RHSA-2023:6474
https://access.redhat.com/security/cve/CVE-2022-41723CVE-2022-41723CVE-2022-41723https://access.redhat.com/security/cve/CVE-2022-41724CVE-2022-41724CVE-2022-41724https://access.redhat.com/security/cve/CVE-2022-41725CVE-2022-41725CVE-2022-41725https://access.redhat.com/security/cve/CVE-2023-24534CVE-2023-24534CVE-2023-24534https://access.redhat.com/security/cve/CVE-2023-24536CVE-2023-24536CVE-2023-24536https://access.redhat.com/security/cve/CVE-2023-24537CVE-2023-24537CVE-2023-24537https://access.redhat.com/security/cve/CVE-2023-24538CVE-2023-24538CVE-2023-24538https://access.redhat.com/security/cve/CVE-2023-24539CVE-2023-24539CVE-2023-24539https://access.redhat.com/security/cve/CVE-2023-24540CVE-2023-24540CVE-2023-24540https://access.redhat.com/security/cve/CVE-2023-25173CVE-2023-25173CVE-2023-25173https://access.redhat.com/security/cve/CVE-2023-29400CVE-2023-29400CVE-2023-29400https://access.redhat.com/security/cve/CVE-2023-29406CVE-2023-29406CVE-2023-29406https://access.redhat.com/security/cve/CVE-2023-3978CVE-2023-3978CVE-2023-3978https://bugzilla.redhat.com/21744852174485https://bugzilla.redhat.com/21783582178358https://bugzilla.redhat.com/21784882178488https://bugzilla.redhat.com/21784922178492https://bugzilla.redhat.com/21844812184481https://bugzilla.redhat.com/21844822184482https://bugzilla.redhat.com/21844832184483https://bugzilla.redhat.com/21844842184484https://bugzilla.redhat.com/21960262196026https://bugzilla.redhat.com/21960272196027https://bugzilla.redhat.com/21960292196029https://bugzilla.redhat.com/22221672222167https://bugzilla.redhat.com/22286892228689https://errata.almalinux.org/9/ALSA-2023-6474.htmlALSA-2023:6474ALSA-2023:6474��podman-4.6.1-5.el9.x86_64.rpmu�podman-docker-4.6.1-5.el9.noarch.rpm��podman-plugins-4.6.1-5.el9.x86_64.rpm��podman-gvproxy-4.6.1-5.el9.x86_64.rpm��podman-remote-4.6.1-5.el9.x86_64.rpm��podman-tests-4.6.1-5.el9.x86_64.rpm��podman-4.6.1-5.el9.x86_64.rpmu�podman-docker-4.6.1-5.el9.noarch.rpm��podman-plugins-4.6.1-5.el9.x86_64.rpm��podman-gvproxy-4.6.1-5.el9.x86_64.rpm��podman-remote-4.6.1-5.el9.x86_64.rpm��podman-tests-4.6.1-5.el9.x86_64.rpm����I�a	����~BBBsecurityModerate: librabbitmq security update��$�Whttps://access.redhat.com/errata/RHSA-2023:6482RHSA-2023:6482RHSA-2023:6482
https://access.redhat.com/security/cve/CVE-2023-35789CVE-2023-35789CVE-2023-35789https://bugzilla.redhat.com/22157622215762https://errata.almalinux.org/9/ALSA-2023-6482.htmlALSA-2023:6482ALSA-2023:6482�h�librabbitmq-tools-0.11.0-7.el9.x86_64.rpm�t�librabbitmq-0.11.0-7.el9.x86_64.rpm�t�librabbitmq-0.11.0-7.el9.i686.rpm�h�librabbitmq-tools-0.11.0-7.el9.x86_64.rpm�t�librabbitmq-0.11.0-7.el9.x86_64.rpm�t�librabbitmq-0.11.0-7.el9.i686.rpm����4�b	����DsecurityModerate: tang security update��{�4https://access.redhat.com/errata/RHSA-2023:6492RHSA-2023:6492RHSA-2023:6492
https://access.redhat.com/security/cve/CVE-2023-1672CVE-2023-1672CVE-2023-1672https://bugzilla.redhat.com/21809992180999https://errata.almalinux.org/9/ALSA-2023-6492.htmlALSA-2023:6492ALSA-2023:6492�7�ttang-14-2.el9.x86_64.rpm�7�ttang-14-2.el9.x86_64.rpm����x�c	����GBBBBBBBBsecurityModerate: python3.11 security update��/�bhttps://access.redhat.com/errata/RHSA-2023:6494RHSA-2023:6494RHSA-2023:6494
https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://access.redhat.com/security/cve/CVE-2023-41105CVE-2023-41105CVE-2023-41105https://bugzilla.redhat.com/22357952235795https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/9/ALSA-2023-6494.htmlALSA-2023:6494ALSA-2023:6494j�/python3.11-libs-3.11.5-1.el9_3.i686.rpm�T�/python3.11-tkinter-3.11.5-1.el9_3.x86_64.rpmj�/python3.11-libs-3.11.5-1.el9_3.x86_64.rpmi�/python3.11-devel-3.11.5-1.el9_3.i686.rpm�S�/python3.11-3.11.5-1.el9_3.x86_64.rpmi�/python3.11-devel-3.11.5-1.el9_3.x86_64.rpmj�/python3.11-libs-3.11.5-1.el9_3.i686.rpm�T�/python3.11-tkinter-3.11.5-1.el9_3.x86_64.rpmj�/python3.11-libs-3.11.5-1.el9_3.x86_64.rpmi�/python3.11-devel-3.11.5-1.el9_3.i686.rpm�S�/python3.11-3.11.5-1.el9_3.x86_64.rpmi�/python3.11-devel-3.11.5-1.el9_3.x86_64.rpm�����d�'	����RsecurityModerate: haproxy security and bug fix update���
https://access.redhat.com/errata/RHSA-2023:6496RHSA-2023:6496RHSA-2023:6496
https://access.redhat.com/security/cve/CVE-2023-0836CVE-2023-0836CVE-2023-0836https://bugzilla.redhat.com/21807462180746https://errata.almalinux.org/9/ALSA-2023-6496.htmlALSA-2023:6496ALSA-2023:6496�d�haproxy-2.4.22-1.el9.x86_64.rpm�d�haproxy-2.4.22-1.el9.x86_64.rpm����y�e	����UBBBBBBBBsecurityModerate: libX11 security update���6https://access.redhat.com/errata/RHSA-2023:6497RHSA-2023:6497RHSA-2023:6497
https://access.redhat.com/security/cve/CVE-2023-3138CVE-2023-3138CVE-2023-3138https://bugzilla.redhat.com/22137482213748https://errata.almalinux.org/9/ALSA-2023-6497.htmlALSA-2023:6497ALSA-2023:6497�n�_libX11-common-1.7.0-8.el9.noarch.rpm�V�_libX11-devel-1.7.0-8.el9.i686.rpm�W�_libX11-xcb-1.7.0-8.el9.i686.rpm�V�_libX11-devel-1.7.0-8.el9.x86_64.rpm�U�_libX11-1.7.0-8.el9.i686.rpm�U�_libX11-1.7.0-8.el9.x86_64.rpm�W�_libX11-xcb-1.7.0-8.el9.x86_64.rpm�n�_libX11-common-1.7.0-8.el9.noarch.rpm�V�_libX11-devel-1.7.0-8.el9.i686.rpm�W�_libX11-xcb-1.7.0-8.el9.i686.rpm�V�_libX11-devel-1.7.0-8.el9.x86_64.rpm�U�_libX11-1.7.0-8.el9.i686.rpm�U�_libX11-1.7.0-8.el9.x86_64.rpm�W�_libX11-xcb-1.7.0-8.el9.x86_64.rpm����z�f	����`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update��T�/
https://access.redhat.com/errata/RHSA-2023:6508RHSA-2023:6508RHSA-2023:6508
https://access.redhat.com/security/cve/CVE-2022-38745CVE-2022-38745CVE-2022-38745https://access.redhat.com/security/cve/CVE-2023-0950CVE-2023-0950CVE-2023-0950https://access.redhat.com/security/cve/CVE-2023-1183CVE-2023-1183CVE-2023-1183https://access.redhat.com/security/cve/CVE-2023-2255CVE-2023-2255CVE-2023-2255https://bugzilla.redhat.com/21820442182044https://bugzilla.redhat.com/22085062208506https://bugzilla.redhat.com/22101852210185https://bugzilla.redhat.com/22101862210186https://errata.almalinux.org/9/ALSA-2023-6508.htmlALSA-2023:6508ALSA-2023:6508�1�Elibreoffice-help-si-7.1.8.1-11.el9.alma.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-11.el9.alma.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-11.el9.alma.x86_64.rpm�|libreoffice-langpack-or-7.1.8.1-11.el9.alma.x86_64.rpm�rlibreoffice-langpack-lt-7.1.8.1-11.el9.alma.x86_64.rpm�;libreoffice-help-lt-7.1.8.1-11.el9.alma.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-11.el9.alma.x86_64.rpm�'libreoffice-help-de-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-te-7.1.8.1-11.el9.alma.x86_64.rpm�llibreoffice-langpack-id-7.1.8.1-11.el9.alma.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-11.el9.alma.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-11.el9.alma.x86_64.rpm�>libreoffice-help-nl-7.1.8.1-11.el9.alma.x86_64.rpm�-libreoffice-help-et-7.1.8.1-11.el9.alma.x86_64.rpm�(autocorr-it-7.1.8.1-11.el9.alma.noarch.rpm�:libreoffice-help-ko-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-11.el9.alma.x86_64.rpm�6autocorr-sv-7.1.8.1-11.el9.alma.noarch.rpm�blibreoffice-langpack-fi-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-7.1.8.1-11.el9.alma.x86_64.rpm�Ulibreoffice-langpack-ca-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-writer-7.1.8.1-11.el9.alma.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-11.el9.alma.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-11.el9.alma.x86_64.rpm�Ilibreoffice-help-ta-7.1.8.1-11.el9.alma.x86_64.rpm�elibreoffice-langpack-ga-7.1.8.1-11.el9.alma.x86_64.rpm�]libreoffice-langpack-eo-7.1.8.1-11.el9.alma.x86_64.rpm�<libreoffice-help-lv-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-ure-7.1.8.1-11.el9.alma.x86_64.rpm�Flibreoffice-help-sk-7.1.8.1-11.el9.alma.x86_64.rpm�Olibreoffice-data-7.1.8.1-11.el9.alma.noarch.rpm� autocorr-fa-7.1.8.1-11.el9.alma.noarch.rpm�6libreoffice-help-hu-7.1.8.1-11.el9.alma.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-11.el9.alma.x86_64.rpm�Slibreoffice-langpack-bn-7.1.8.1-11.el9.alma.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-langpack-xh-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-sk-7.1.8.1-11.el9.alma.x86_64.rpm�qlibreoffice-langpack-ko-7.1.8.1-11.el9.alma.x86_64.rpm�.libreoffice-help-eu-7.1.8.1-11.el9.alma.x86_64.rpm�clibreoffice-langpack-fr-7.1.8.1-11.el9.alma.x86_64.rpm�9libreoffice-help-ja-7.1.8.1-11.el9.alma.x86_64.rpm�	libreoffice-langpack-sv-7.1.8.1-11.el9.alma.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-11.el9.alma.x86_64.rpm�Ylibreoffice-langpack-de-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-dsb-7.1.8.1-11.el9.alma.noarch.rpm�Qlibreoffice-langpack-as-7.1.8.1-11.el9.alma.x86_64.rpm�9autocorr-vro-7.1.8.1-11.el9.alma.noarch.rpm�Olibreoffice-langpack-af-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-emailmerge-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-en-7.1.8.1-11.el9.alma.noarch.rpm�klibreoffice-langpack-hu-7.1.8.1-11.el9.alma.x86_64.rpm�-autocorr-mn-7.1.8.1-11.el9.alma.noarch.rpm�%autocorr-hsb-7.1.8.1-11.el9.alma.noarch.rpm�autocorr-bg-7.1.8.1-11.el9.alma.noarch.rpm�[libreoffice-langpack-el-7.1.8.1-11.el9.alma.x86_64.rpm�)libreoffice-help-el-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-wiki-publisher-7.1.8.1-11.el9.alma.x86_64.rpm�+libreoffice-help-eo-7.1.8.1-11.el9.alma.x86_64.rpm�{libreoffice-langpack-nso-7.1.8.1-11.el9.alma.x86_64.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-11.el9.alma.noarch.rpm�*autocorr-ko-7.1.8.1-11.el9.alma.noarch.rpm�}libreoffice-langpack-pa-7.1.8.1-11.el9.alma.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-11.el9.alma.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-11.el9.alma.x86_64.rpm�3autocorr-sk-7.1.8.1-11.el9.alma.noarch.rpm�xlibreoffice-langpack-nl-7.1.8.1-11.el9.alma.x86_64.rpm�7autocorr-tr-7.1.8.1-11.el9.alma.noarch.rpm�$libreoffice-help-ca-7.1.8.1-11.el9.alma.x86_64.rpm�4libreoffice-help-hi-7.1.8.1-11.el9.alma.x86_64.rpm�*libreoffice-help-en-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-uk-7.1.8.1-11.el9.alma.x86_64.rpm�8autocorr-vi-7.1.8.1-11.el9.alma.noarch.rpm�ulibreoffice-langpack-ml-7.1.8.1-11.el9.alma.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-11.el9.alma.x86_64.rpm�.autocorr-nl-7.1.8.1-11.el9.alma.noarch.rpm�\libreoffice-langpack-en-7.1.8.1-11.el9.alma.x86_64.rpm�ilibreoffice-langpack-hi-7.1.8.1-11.el9.alma.x86_64.rpm� libreoffice-gtk3-7.1.8.1-11.el9.alma.x86_64.rpm�"autocorr-fr-7.1.8.1-11.el9.alma.noarch.rpm�Vlibreoffice-langpack-cs-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-11.el9.alma.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-pyuno-7.1.8.1-11.el9.alma.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-11.el9.alma.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-11.el9.alma.x86_64.rpm�7libreoffice-help-id-7.1.8.1-11.el9.alma.x86_64.rpm�(libreoffice-help-dz-7.1.8.1-11.el9.alma.x86_64.rpm�0autocorr-pt-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-xsltfilter-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-st-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-core-7.1.8.1-11.el9.alma.x86_64.rpm�flibreoffice-langpack-gl-7.1.8.1-11.el9.alma.x86_64.rpm�Xlibreoffice-langpack-da-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-draw-7.1.8.1-11.el9.alma.x86_64.rpm�#libreoffice-help-bn-7.1.8.1-11.el9.alma.x86_64.rpm�nlibreoffice-langpack-ja-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-x11-7.1.8.1-11.el9.alma.x86_64.rpm�ylibreoffice-langpack-nn-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-ve-7.1.8.1-11.el9.alma.x86_64.rpm�plibreoffice-langpack-kn-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-math-7.1.8.1-11.el9.alma.x86_64.rpm�Rlibreoffice-langpack-bg-7.1.8.1-11.el9.alma.x86_64.rpm�:autocorr-zh-7.1.8.1-11.el9.alma.noarch.rpm�mlibreoffice-langpack-it-7.1.8.1-11.el9.alma.x86_64.rpm�jlibreoffice-langpack-hr-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-ogltrans-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-si-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-filters-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-ca-7.1.8.1-11.el9.alma.noarch.rpm�8libreoffice-help-it-7.1.8.1-11.el9.alma.x86_64.rpm�
libreoffice-langpack-ta-7.1.8.1-11.el9.alma.x86_64.rpm�
libreoffice-langpack-tn-7.1.8.1-11.el9.alma.x86_64.rpm�)autocorr-ja-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-gdb-debug-support-7.1.8.1-11.el9.alma.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-11.el9.alma.x86_64.rpm�Clibreoffice-help-ro-7.1.8.1-11.el9.alma.x86_64.rpm�hlibreoffice-langpack-he-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-es-7.1.8.1-11.el9.alma.noarch.rpm�,autocorr-lt-7.1.8.1-11.el9.alma.noarch.rpm�2autocorr-ru-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-langpack-pt-PT-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-ss-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-ro-7.1.8.1-11.el9.alma.x86_64.rpm�Alibreoffice-help-pt-BR-7.1.8.1-11.el9.alma.x86_64.rpm�1autocorr-ro-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-base-7.1.8.1-11.el9.alma.x86_64.rpm�#autocorr-ga-7.1.8.1-11.el9.alma.noarch.rpm�Jlibreoffice-help-tr-7.1.8.1-11.el9.alma.x86_64.rpm�Glibreoffice-help-sl-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-da-7.1.8.1-11.el9.alma.noarch.rpm�^libreoffice-langpack-es-7.1.8.1-11.el9.alma.x86_64.rpm�&autocorr-hu-7.1.8.1-11.el9.alma.noarch.rpm�glibreoffice-langpack-gu-7.1.8.1-11.el9.alma.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-11.el9.alma.x86_64.rpm�olibreoffice-langpack-kk-7.1.8.1-11.el9.alma.x86_64.rpm�1libreoffice-help-gl-7.1.8.1-11.el9.alma.x86_64.rpm�Dlibreoffice-help-ru-7.1.8.1-11.el9.alma.x86_64.rpm�alibreoffice-langpack-fa-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-sl-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-zu-7.1.8.1-11.el9.alma.x86_64.rpm�Nlibreoffice-impress-7.1.8.1-11.el9.alma.x86_64.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-11.el9.alma.x86_64.rpm�0libreoffice-help-fr-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-tr-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-11.el9.alma.x86_64.rpm�!autocorr-fi-7.1.8.1-11.el9.alma.noarch.rpm�/libreoffice-help-fi-7.1.8.1-11.el9.alma.x86_64.rpm�/autocorr-pl-7.1.8.1-11.el9.alma.noarch.rpm�,libreoffice-help-es-7.1.8.1-11.el9.alma.x86_64.rpm�wlibreoffice-langpack-nb-7.1.8.1-11.el9.alma.x86_64.rpm�Blibreoffice-help-pt-PT-7.1.8.1-11.el9.alma.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-11.el9.alma.x86_64.rpm�+autocorr-lb-7.1.8.1-11.el9.alma.noarch.rpm�autocorr-de-7.1.8.1-11.el9.alma.noarch.rpm�&libreoffice-help-da-7.1.8.1-11.el9.alma.x86_64.rpm�5autocorr-sr-7.1.8.1-11.el9.alma.noarch.rpm�vlibreoffice-langpack-mr-7.1.8.1-11.el9.alma.x86_64.rpm�Plibreoffice-langpack-ar-7.1.8.1-11.el9.alma.x86_64.rpm�Wlibreoffice-langpack-cy-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-calc-7.1.8.1-11.el9.alma.x86_64.rpm�'autocorr-is-7.1.8.1-11.el9.alma.noarch.rpm�autocorr-cs-7.1.8.1-11.el9.alma.noarch.rpm�Klibreoffice-help-uk-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-el-7.1.8.1-11.el9.alma.noarch.rpm�4autocorr-sl-7.1.8.1-11.el9.alma.noarch.rpm�3libreoffice-help-he-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-ru-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-af-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-pdfimport-7.1.8.1-11.el9.alma.x86_64.rpm�@libreoffice-help-pl-7.1.8.1-11.el9.alma.x86_64.rpm�$autocorr-hr-7.1.8.1-11.el9.alma.noarch.rpm�libreofficekit-7.1.8.1-11.el9.alma.x86_64.rpm�1�Elibreoffice-help-si-7.1.8.1-11.el9.alma.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-11.el9.alma.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-11.el9.alma.x86_64.rpm�|libreoffice-langpack-or-7.1.8.1-11.el9.alma.x86_64.rpm�rlibreoffice-langpack-lt-7.1.8.1-11.el9.alma.x86_64.rpm�;libreoffice-help-lt-7.1.8.1-11.el9.alma.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-11.el9.alma.x86_64.rpm�'libreoffice-help-de-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-te-7.1.8.1-11.el9.alma.x86_64.rpm�llibreoffice-langpack-id-7.1.8.1-11.el9.alma.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-11.el9.alma.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-11.el9.alma.x86_64.rpm�>libreoffice-help-nl-7.1.8.1-11.el9.alma.x86_64.rpm�-libreoffice-help-et-7.1.8.1-11.el9.alma.x86_64.rpm�(autocorr-it-7.1.8.1-11.el9.alma.noarch.rpm�:libreoffice-help-ko-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-11.el9.alma.x86_64.rpm�6autocorr-sv-7.1.8.1-11.el9.alma.noarch.rpm�blibreoffice-langpack-fi-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-7.1.8.1-11.el9.alma.x86_64.rpm�Ulibreoffice-langpack-ca-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-writer-7.1.8.1-11.el9.alma.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-11.el9.alma.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-11.el9.alma.x86_64.rpm�Ilibreoffice-help-ta-7.1.8.1-11.el9.alma.x86_64.rpm�elibreoffice-langpack-ga-7.1.8.1-11.el9.alma.x86_64.rpm�]libreoffice-langpack-eo-7.1.8.1-11.el9.alma.x86_64.rpm�<libreoffice-help-lv-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-ure-7.1.8.1-11.el9.alma.x86_64.rpm�Flibreoffice-help-sk-7.1.8.1-11.el9.alma.x86_64.rpm�Olibreoffice-data-7.1.8.1-11.el9.alma.noarch.rpm� autocorr-fa-7.1.8.1-11.el9.alma.noarch.rpm�6libreoffice-help-hu-7.1.8.1-11.el9.alma.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-11.el9.alma.x86_64.rpm�Slibreoffice-langpack-bn-7.1.8.1-11.el9.alma.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-langpack-xh-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-sk-7.1.8.1-11.el9.alma.x86_64.rpm�qlibreoffice-langpack-ko-7.1.8.1-11.el9.alma.x86_64.rpm�.libreoffice-help-eu-7.1.8.1-11.el9.alma.x86_64.rpm�clibreoffice-langpack-fr-7.1.8.1-11.el9.alma.x86_64.rpm�9libreoffice-help-ja-7.1.8.1-11.el9.alma.x86_64.rpm�	libreoffice-langpack-sv-7.1.8.1-11.el9.alma.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-11.el9.alma.x86_64.rpm�Ylibreoffice-langpack-de-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-dsb-7.1.8.1-11.el9.alma.noarch.rpm�Qlibreoffice-langpack-as-7.1.8.1-11.el9.alma.x86_64.rpm�9autocorr-vro-7.1.8.1-11.el9.alma.noarch.rpm�Olibreoffice-langpack-af-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-emailmerge-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-en-7.1.8.1-11.el9.alma.noarch.rpm�klibreoffice-langpack-hu-7.1.8.1-11.el9.alma.x86_64.rpm�-autocorr-mn-7.1.8.1-11.el9.alma.noarch.rpm�%autocorr-hsb-7.1.8.1-11.el9.alma.noarch.rpm�autocorr-bg-7.1.8.1-11.el9.alma.noarch.rpm�[libreoffice-langpack-el-7.1.8.1-11.el9.alma.x86_64.rpm�)libreoffice-help-el-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-wiki-publisher-7.1.8.1-11.el9.alma.x86_64.rpm�+libreoffice-help-eo-7.1.8.1-11.el9.alma.x86_64.rpm�{libreoffice-langpack-nso-7.1.8.1-11.el9.alma.x86_64.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-11.el9.alma.noarch.rpm�*autocorr-ko-7.1.8.1-11.el9.alma.noarch.rpm�}libreoffice-langpack-pa-7.1.8.1-11.el9.alma.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-11.el9.alma.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-11.el9.alma.x86_64.rpm�3autocorr-sk-7.1.8.1-11.el9.alma.noarch.rpm�xlibreoffice-langpack-nl-7.1.8.1-11.el9.alma.x86_64.rpm�7autocorr-tr-7.1.8.1-11.el9.alma.noarch.rpm�$libreoffice-help-ca-7.1.8.1-11.el9.alma.x86_64.rpm�4libreoffice-help-hi-7.1.8.1-11.el9.alma.x86_64.rpm�*libreoffice-help-en-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-uk-7.1.8.1-11.el9.alma.x86_64.rpm�8autocorr-vi-7.1.8.1-11.el9.alma.noarch.rpm�ulibreoffice-langpack-ml-7.1.8.1-11.el9.alma.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-11.el9.alma.x86_64.rpm�.autocorr-nl-7.1.8.1-11.el9.alma.noarch.rpm�\libreoffice-langpack-en-7.1.8.1-11.el9.alma.x86_64.rpm�ilibreoffice-langpack-hi-7.1.8.1-11.el9.alma.x86_64.rpm� libreoffice-gtk3-7.1.8.1-11.el9.alma.x86_64.rpm�"autocorr-fr-7.1.8.1-11.el9.alma.noarch.rpm�Vlibreoffice-langpack-cs-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-11.el9.alma.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-pyuno-7.1.8.1-11.el9.alma.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-11.el9.alma.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-11.el9.alma.x86_64.rpm�7libreoffice-help-id-7.1.8.1-11.el9.alma.x86_64.rpm�(libreoffice-help-dz-7.1.8.1-11.el9.alma.x86_64.rpm�0autocorr-pt-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-xsltfilter-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-st-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-core-7.1.8.1-11.el9.alma.x86_64.rpm�flibreoffice-langpack-gl-7.1.8.1-11.el9.alma.x86_64.rpm�Xlibreoffice-langpack-da-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-draw-7.1.8.1-11.el9.alma.x86_64.rpm�#libreoffice-help-bn-7.1.8.1-11.el9.alma.x86_64.rpm�nlibreoffice-langpack-ja-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-x11-7.1.8.1-11.el9.alma.x86_64.rpm�ylibreoffice-langpack-nn-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-ve-7.1.8.1-11.el9.alma.x86_64.rpm�plibreoffice-langpack-kn-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-math-7.1.8.1-11.el9.alma.x86_64.rpm�Rlibreoffice-langpack-bg-7.1.8.1-11.el9.alma.x86_64.rpm�:autocorr-zh-7.1.8.1-11.el9.alma.noarch.rpm�mlibreoffice-langpack-it-7.1.8.1-11.el9.alma.x86_64.rpm�jlibreoffice-langpack-hr-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-ogltrans-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-si-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-filters-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-ca-7.1.8.1-11.el9.alma.noarch.rpm�8libreoffice-help-it-7.1.8.1-11.el9.alma.x86_64.rpm�
libreoffice-langpack-ta-7.1.8.1-11.el9.alma.x86_64.rpm�
libreoffice-langpack-tn-7.1.8.1-11.el9.alma.x86_64.rpm�)autocorr-ja-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-gdb-debug-support-7.1.8.1-11.el9.alma.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-11.el9.alma.x86_64.rpm�Clibreoffice-help-ro-7.1.8.1-11.el9.alma.x86_64.rpm�hlibreoffice-langpack-he-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-es-7.1.8.1-11.el9.alma.noarch.rpm�,autocorr-lt-7.1.8.1-11.el9.alma.noarch.rpm�2autocorr-ru-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-langpack-pt-PT-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-ss-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-ro-7.1.8.1-11.el9.alma.x86_64.rpm�Alibreoffice-help-pt-BR-7.1.8.1-11.el9.alma.x86_64.rpm�1autocorr-ro-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-base-7.1.8.1-11.el9.alma.x86_64.rpm�#autocorr-ga-7.1.8.1-11.el9.alma.noarch.rpm�Jlibreoffice-help-tr-7.1.8.1-11.el9.alma.x86_64.rpm�Glibreoffice-help-sl-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-da-7.1.8.1-11.el9.alma.noarch.rpm�^libreoffice-langpack-es-7.1.8.1-11.el9.alma.x86_64.rpm�&autocorr-hu-7.1.8.1-11.el9.alma.noarch.rpm�glibreoffice-langpack-gu-7.1.8.1-11.el9.alma.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-11.el9.alma.x86_64.rpm�olibreoffice-langpack-kk-7.1.8.1-11.el9.alma.x86_64.rpm�1libreoffice-help-gl-7.1.8.1-11.el9.alma.x86_64.rpm�Dlibreoffice-help-ru-7.1.8.1-11.el9.alma.x86_64.rpm�alibreoffice-langpack-fa-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-sl-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-zu-7.1.8.1-11.el9.alma.x86_64.rpm�Nlibreoffice-impress-7.1.8.1-11.el9.alma.x86_64.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-11.el9.alma.x86_64.rpm�0libreoffice-help-fr-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-tr-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-11.el9.alma.x86_64.rpm�!autocorr-fi-7.1.8.1-11.el9.alma.noarch.rpm�/libreoffice-help-fi-7.1.8.1-11.el9.alma.x86_64.rpm�/autocorr-pl-7.1.8.1-11.el9.alma.noarch.rpm�,libreoffice-help-es-7.1.8.1-11.el9.alma.x86_64.rpm�wlibreoffice-langpack-nb-7.1.8.1-11.el9.alma.x86_64.rpm�Blibreoffice-help-pt-PT-7.1.8.1-11.el9.alma.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-11.el9.alma.x86_64.rpm�+autocorr-lb-7.1.8.1-11.el9.alma.noarch.rpm�autocorr-de-7.1.8.1-11.el9.alma.noarch.rpm�&libreoffice-help-da-7.1.8.1-11.el9.alma.x86_64.rpm�5autocorr-sr-7.1.8.1-11.el9.alma.noarch.rpm�vlibreoffice-langpack-mr-7.1.8.1-11.el9.alma.x86_64.rpm�Plibreoffice-langpack-ar-7.1.8.1-11.el9.alma.x86_64.rpm�Wlibreoffice-langpack-cy-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-calc-7.1.8.1-11.el9.alma.x86_64.rpm�'autocorr-is-7.1.8.1-11.el9.alma.noarch.rpm�autocorr-cs-7.1.8.1-11.el9.alma.noarch.rpm�Klibreoffice-help-uk-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-el-7.1.8.1-11.el9.alma.noarch.rpm�4autocorr-sl-7.1.8.1-11.el9.alma.noarch.rpm�3libreoffice-help-he-7.1.8.1-11.el9.alma.x86_64.rpm�libreoffice-langpack-ru-7.1.8.1-11.el9.alma.x86_64.rpm�autocorr-af-7.1.8.1-11.el9.alma.noarch.rpm�libreoffice-pdfimport-7.1.8.1-11.el9.alma.x86_64.rpm�@libreoffice-help-pl-7.1.8.1-11.el9.alma.x86_64.rpm�$autocorr-hr-7.1.8.1-11.el9.alma.noarch.rpm�libreofficekit-7.1.8.1-11.el9.alma.x86_64.rpm����p�g	��#��[BBBBBBsecurityModerate: flatpak security, bug fix, and enhancement update���whttps://access.redhat.com/errata/RHSA-2023:6518RHSA-2023:6518RHSA-2023:6518
https://access.redhat.com/security/cve/CVE-2023-28100CVE-2023-28100CVE-2023-28100https://access.redhat.com/security/cve/CVE-2023-28101CVE-2023-28101CVE-2023-28101https://bugzilla.redhat.com/21792192179219https://bugzilla.redhat.com/21792202179220https://errata.almalinux.org/9/ALSA-2023-6518.htmlALSA-2023:6518ALSA-2023:6518�y�~flatpak-1.12.8-1.el9.x86_64.rpm�t�~flatpak-libs-1.12.8-1.el9.x86_64.rpm�j�~flatpak-selinux-1.12.8-1.el9.noarch.rpm�z�~flatpak-session-helper-1.12.8-1.el9.x86_64.rpm�t�~flatpak-libs-1.12.8-1.el9.i686.rpm�y�~flatpak-1.12.8-1.el9.x86_64.rpm�t�~flatpak-libs-1.12.8-1.el9.x86_64.rpm�j�~flatpak-selinux-1.12.8-1.el9.noarch.rpm�z�~flatpak-session-helper-1.12.8-1.el9.x86_64.rpm�t�~flatpak-libs-1.12.8-1.el9.i686.rpm����g�h	��&��dsecurityModerate: python-tornado security update��z�mhttps://access.redhat.com/errata/RHSA-2023:6523RHSA-2023:6523RHSA-2023:6523
https://access.redhat.com/security/cve/CVE-2023-28370CVE-2023-28370CVE-2023-28370https://bugzilla.redhat.com/22101992210199https://errata.almalinux.org/9/ALSA-2023-6523.htmlALSA-2023:6523ALSA-2023:6523��]python3-tornado-6.1.0-9.el9.x86_64.rpm��]python3-tornado-6.1.0-9.el9.x86_64.rpm����z�i	��+��gBBsecurityModerate: dnsmasq security and bug fix update��g�Uhttps://access.redhat.com/errata/RHSA-2023:6524RHSA-2023:6524RHSA-2023:6524
https://access.redhat.com/security/cve/CVE-2023-28450CVE-2023-28450CVE-2023-28450https://bugzilla.redhat.com/21789482178948https://errata.almalinux.org/9/ALSA-2023-6524.htmlALSA-2023:6524ALSA-2023:6524�b�1dnsmasq-utils-2.85-14.el9.x86_64.rpm�a�1dnsmasq-2.85-14.el9.x86_64.rpm�b�1dnsmasq-utils-2.85-14.el9.x86_64.rpm�a�1dnsmasq-2.85-14.el9.x86_64.rpm�����j	��8��lBBBBBBBBBBsecurityImportant: webkit2gtk3 security and bug fix update��<�&https://access.redhat.com/errata/RHSA-2023:6535RHSA-2023:6535RHSA-2023:6535
https://access.redhat.com/security/cve/CVE-2022-32885CVE-2022-32885CVE-2022-32885https://access.redhat.com/security/cve/CVE-2023-27932CVE-2023-27932CVE-2023-27932https://access.redhat.com/security/cve/CVE-2023-27954CVE-2023-27954CVE-2023-27954https://access.redhat.com/security/cve/CVE-2023-28198CVE-2023-28198CVE-2023-28198https://access.redhat.com/security/cve/CVE-2023-32370CVE-2023-32370CVE-2023-32370https://access.redhat.com/security/cve/CVE-2023-32393CVE-2023-32393CVE-2023-32393https://access.redhat.com/security/cve/CVE-2023-38133CVE-2023-38133CVE-2023-38133https://access.redhat.com/security/cve/CVE-2023-38572CVE-2023-38572CVE-2023-38572https://access.redhat.com/security/cve/CVE-2023-38592CVE-2023-38592CVE-2023-38592https://access.redhat.com/security/cve/CVE-2023-38594CVE-2023-38594CVE-2023-38594https://access.redhat.com/security/cve/CVE-2023-38595CVE-2023-38595CVE-2023-38595https://access.redhat.com/security/cve/CVE-2023-38597CVE-2023-38597CVE-2023-38597https://access.redhat.com/security/cve/CVE-2023-38599CVE-2023-38599CVE-2023-38599https://access.redhat.com/security/cve/CVE-2023-38600CVE-2023-38600CVE-2023-38600https://access.redhat.com/security/cve/CVE-2023-38611CVE-2023-38611CVE-2023-38611https://access.redhat.com/security/cve/CVE-2023-39434CVE-2023-39434CVE-2023-39434https://access.redhat.com/security/cve/CVE-2023-40397CVE-2023-40397CVE-2023-40397https://access.redhat.com/security/cve/CVE-2023-40451CVE-2023-40451CVE-2023-40451https://bugzilla.redhat.com/22246082224608https://bugzilla.redhat.com/22310152231015https://bugzilla.redhat.com/22310172231017https://bugzilla.redhat.com/22310182231018https://bugzilla.redhat.com/22310192231019https://bugzilla.redhat.com/22310202231020https://bugzilla.redhat.com/22310212231021https://bugzilla.redhat.com/22310222231022https://bugzilla.redhat.com/22310282231028https://bugzilla.redhat.com/22310432231043https://bugzilla.redhat.com/22368422236842https://bugzilla.redhat.com/22368432236843https://bugzilla.redhat.com/22368442236844https://bugzilla.redhat.com/22389432238943https://bugzilla.redhat.com/22389442238944https://bugzilla.redhat.com/22389452238945https://bugzilla.redhat.com/22414052241405https://bugzilla.redhat.com/22414092241409https://errata.almalinux.org/9/ALSA-2023-6535.htmlALSA-2023:6535ALSA-2023:6535=�zwebkit2gtk3-jsc-2.40.5-1.el9.x86_64.rpm<�zwebkit2gtk3-devel-2.40.5-1.el9.i686.rpm>�zwebkit2gtk3-jsc-devel-2.40.5-1.el9.x86_64.rpm>�zwebkit2gtk3-jsc-devel-2.40.5-1.el9.i686.rpm=�zwebkit2gtk3-jsc-2.40.5-1.el9.i686.rpm;�zwebkit2gtk3-2.40.5-1.el9.x86_64.rpm<�zwebkit2gtk3-devel-2.40.5-1.el9.x86_64.rpm;�zwebkit2gtk3-2.40.5-1.el9.i686.rpm=�zwebkit2gtk3-jsc-2.40.5-1.el9.x86_64.rpm<�zwebkit2gtk3-devel-2.40.5-1.el9.i686.rpm>�zwebkit2gtk3-jsc-devel-2.40.5-1.el9.x86_64.rpm>�zwebkit2gtk3-jsc-devel-2.40.5-1.el9.i686.rpm=�zwebkit2gtk3-jsc-2.40.5-1.el9.i686.rpm;�zwebkit2gtk3-2.40.5-1.el9.x86_64.rpm<�zwebkit2gtk3-devel-2.40.5-1.el9.x86_64.rpm;�zwebkit2gtk3-2.40.5-1.el9.i686.rpm����}�k	��:��9securityModerate: perl-CPAN security update��J�"https://access.redhat.com/errata/RHSA-2023:6539RHSA-2023:6539RHSA-2023:6539
https://access.redhat.com/security/cve/CVE-2023-31484CVE-2023-31484CVE-2023-31484https://bugzilla.redhat.com/22186672218667https://errata.almalinux.org/9/ALSA-2023-6539.htmlALSA-2023:6539ALSA-2023:6539�
�0perl-CPAN-2.29-3.el9.noarch.rpm�
�0perl-CPAN-2.29-3.el9.noarch.rpm����A�l	��<��;securityModerate: perl-HTTP-Tiny security update��l�[https://access.redhat.com/errata/RHSA-2023:6542RHSA-2023:6542RHSA-2023:6542
https://access.redhat.com/security/cve/CVE-2023-31486CVE-2023-31486CVE-2023-31486https://bugzilla.redhat.com/22283922228392https://errata.almalinux.org/9/ALSA-2023-6542.htmlALSA-2023:6542ALSA-2023:6542�!�Yperl-HTTP-Tiny-0.076-461.el9.noarch.rpm�!�Yperl-HTTP-Tiny-0.076-461.el9.noarch.rpm����A�m	����}BBBBBBBBBBBBsecurityModerate: ghostscript security and bug fix update��G�rhttps://access.redhat.com/errata/RHSA-2023:6544RHSA-2023:6544RHSA-2023:6544
https://access.redhat.com/security/cve/CVE-2023-28879CVE-2023-28879CVE-2023-28879https://access.redhat.com/security/cve/CVE-2023-38559CVE-2023-38559CVE-2023-38559https://bugzilla.redhat.com/21845852184585https://bugzilla.redhat.com/22243672224367https://errata.almalinux.org/9/ALSA-2023-6544.htmlALSA-2023:6544ALSA-2023:6544��[ghostscript-tools-fonts-9.54.0-13.el9.x86_64.rpm�J�[ghostscript-doc-9.54.0-13.el9.noarch.rpm��[ghostscript-x11-9.54.0-13.el9.x86_64.rpm��[ghostscript-9.54.0-13.el9.x86_64.rpm�&�[libgs-9.54.0-13.el9.x86_64.rpm��[ghostscript-tools-printing-9.54.0-13.el9.x86_64.rpm��[ghostscript-tools-dvipdf-9.54.0-13.el9.x86_64.rpm�&�[libgs-9.54.0-13.el9.i686.rpm��[ghostscript-tools-fonts-9.54.0-13.el9.x86_64.rpm�J�[ghostscript-doc-9.54.0-13.el9.noarch.rpm��[ghostscript-x11-9.54.0-13.el9.x86_64.rpm��[ghostscript-9.54.0-13.el9.x86_64.rpm�&�[libgs-9.54.0-13.el9.x86_64.rpm��[ghostscript-tools-printing-9.54.0-13.el9.x86_64.rpm��[ghostscript-tools-dvipdf-9.54.0-13.el9.x86_64.rpm�&�[libgs-9.54.0-13.el9.i686.rpm�����n	����LsecurityModerate: libreswan security update��9�yhttps://access.redhat.com/errata/RHSA-2023:6549RHSA-2023:6549RHSA-2023:6549
https://access.redhat.com/security/cve/CVE-2023-38710CVE-2023-38710CVE-2023-38710https://access.redhat.com/security/cve/CVE-2023-38711CVE-2023-38711CVE-2023-38711https://access.redhat.com/security/cve/CVE-2023-38712CVE-2023-38712CVE-2023-38712https://bugzilla.redhat.com/22159522215952https://bugzilla.redhat.com/22253682225368https://bugzilla.redhat.com/22253692225369https://errata.almalinux.org/9/ALSA-2023-6549.htmlALSA-2023:6549ALSA-2023:6549� �Clibreswan-4.12-1.el9.x86_64.rpm� �Clibreswan-4.12-1.el9.x86_64.rpm����{�o	����OBsecurityModerate: yajl security update��2�,https://access.redhat.com/errata/RHSA-2023:6551RHSA-2023:6551RHSA-2023:6551
https://access.redhat.com/security/cve/CVE-2023-33460CVE-2023-33460CVE-2023-33460https://bugzilla.redhat.com/22212492221249https://errata.almalinux.org/9/ALSA-2023-6551.htmlALSA-2023:6551ALSA-2023:6551��!yajl-2.1.0-22.el9.x86_64.rpm��!yajl-2.1.0-22.el9.i686.rpm��!yajl-2.1.0-22.el9.x86_64.rpm��!yajl-2.1.0-22.el9.i686.rpm�����p	����SBsecurityModerate: libmicrohttpd security update��^�~https://access.redhat.com/errata/RHSA-2023:6566RHSA-2023:6566RHSA-2023:6566
https://access.redhat.com/security/cve/CVE-2023-27371CVE-2023-27371CVE-2023-27371https://bugzilla.redhat.com/21743132174313https://errata.almalinux.org/9/ALSA-2023-6566.htmlALSA-2023:6566ALSA-2023:6566�p�libmicrohttpd-0.9.72-5.el9.x86_64.rpm�p�libmicrohttpd-0.9.72-5.el9.i686.rpm�p�libmicrohttpd-0.9.72-5.el9.x86_64.rpm�p�libmicrohttpd-0.9.72-5.el9.i686.rpm�����q	����WsecurityModerate: sysstat security and bug fix update��\�Yhttps://access.redhat.com/errata/RHSA-2023:6569RHSA-2023:6569RHSA-2023:6569
https://access.redhat.com/security/cve/CVE-2023-33204CVE-2023-33204CVE-2023-33204https://bugzilla.redhat.com/22082702208270https://errata.almalinux.org/9/ALSA-2023-6569.htmlALSA-2023:6569ALSA-2023:6569�$�osysstat-12.5.4-7.el9.x86_64.rpm�$�osysstat-12.5.4-7.el9.x86_64.rpm����|�r	��"��ZBBBBBBsecurityModerate: tomcat security and bug fix update��5�3https://access.redhat.com/errata/RHSA-2023:6570RHSA-2023:6570RHSA-2023:6570
https://access.redhat.com/security/cve/CVE-2023-24998CVE-2023-24998CVE-2023-24998https://access.redhat.com/security/cve/CVE-2023-28708CVE-2023-28708CVE-2023-28708https://access.redhat.com/security/cve/CVE-2023-28709CVE-2023-28709CVE-2023-28709https://bugzilla.redhat.com/21722982172298https://bugzilla.redhat.com/21808562180856https://bugzilla.redhat.com/22103212210321https://errata.almalinux.org/9/ALSA-2023-6570.htmlALSA-2023:6570ALSA-2023:6570�o�btomcat-9.0.62-37.el9_3.noarch.rpm�q�btomcat-docs-webapp-9.0.62-37.el9_3.noarch.rpm�p�btomcat-admin-webapps-9.0.62-37.el9_3.noarch.rpm�r�btomcat-el-3.0-api-9.0.62-37.el9_3.noarch.rpm�v�btomcat-webapps-9.0.62-37.el9_3.noarch.rpm�t�btomcat-lib-9.0.62-37.el9_3.noarch.rpm�s�btomcat-jsp-2.3-api-9.0.62-37.el9_3.noarch.rpm�u�btomcat-servlet-4.0-api-9.0.62-37.el9_3.noarch.rpm�o�btomcat-9.0.62-37.el9_3.noarch.rpm�q�btomcat-docs-webapp-9.0.62-37.el9_3.noarch.rpm�p�btomcat-admin-webapps-9.0.62-37.el9_3.noarch.rpm�r�btomcat-el-3.0-api-9.0.62-37.el9_3.noarch.rpm�v�btomcat-webapps-9.0.62-37.el9_3.noarch.rpm�t�btomcat-lib-9.0.62-37.el9_3.noarch.rpm�s�btomcat-jsp-2.3-api-9.0.62-37.el9_3.noarch.rpm�u�btomcat-servlet-4.0-api-9.0.62-37.el9_3.noarch.rpm����v�s	��)��cBBBBsecurityModerate: libtiff security update��h�Nhttps://access.redhat.com/errata/RHSA-2023:6575RHSA-2023:6575RHSA-2023:6575
https://access.redhat.com/security/cve/CVE-2023-26965CVE-2023-26965CVE-2023-26965https://access.redhat.com/security/cve/CVE-2023-26966CVE-2023-26966CVE-2023-26966https://access.redhat.com/security/cve/CVE-2023-2731CVE-2023-2731CVE-2023-2731https://access.redhat.com/security/cve/CVE-2023-3316CVE-2023-3316CVE-2023-3316https://access.redhat.com/security/cve/CVE-2023-3576CVE-2023-3576CVE-2023-3576https://bugzilla.redhat.com/22076352207635https://bugzilla.redhat.com/22152062215206https://bugzilla.redhat.com/22160802216080https://bugzilla.redhat.com/22187492218749https://bugzilla.redhat.com/22193402219340https://errata.almalinux.org/9/ALSA-2023-6575.htmlALSA-2023:6575ALSA-2023:6575�T�libtiff-devel-4.4.0-10.el9.i686.rpm�S�libtiff-4.4.0-10.el9.x86_64.rpm�S�libtiff-4.4.0-10.el9.i686.rpm�T�libtiff-devel-4.4.0-10.el9.x86_64.rpm�T�libtiff-devel-4.4.0-10.el9.i686.rpm�S�libtiff-4.4.0-10.el9.x86_64.rpm�S�libtiff-4.4.0-10.el9.i686.rpm�T�libtiff-devel-4.4.0-10.el9.x86_64.rpm����Y�t	��-��jBsecurityModerate: libqb security update��6�ohttps://access.redhat.com/errata/RHSA-2023:6578RHSA-2023:6578RHSA-2023:6578
https://access.redhat.com/security/cve/CVE-2023-39976CVE-2023-39976CVE-2023-39976https://bugzilla.redhat.com/22307082230708https://errata.almalinux.org/9/ALSA-2023-6578.htmlALSA-2023:6578ALSA-2023:6578�s� libqb-2.0.6-4.el9_3.i686.rpm�s� libqb-2.0.6-4.el9_3.x86_64.rpm�s� libqb-2.0.6-4.el9_3.i686.rpm�s� libqb-2.0.6-4.el9_3.x86_64.rpm����;�u	��1��nBsecurityModerate: binutils security update��%�Jhttps://access.redhat.com/errata/RHSA-2023:6593RHSA-2023:6593RHSA-2023:6593
https://access.redhat.com/security/cve/CVE-2022-4285CVE-2022-4285CVE-2022-4285https://bugzilla.redhat.com/21507682150768https://errata.almalinux.org/9/ALSA-2023-6593.htmlALSA-2023:6593ALSA-2023:6593�Z�#binutils-devel-2.35.2-42.el9.x86_64.rpm�Z�#binutils-devel-2.35.2-42.el9.i686.rpm�Z�#binutils-devel-2.35.2-42.el9.x86_64.rpm�Z�#binutils-devel-2.35.2-42.el9.i686.rpm�����v	����rBBBBBBBBBBBBsecurityModerate: cups security and bug fix update��o�nhttps://access.redhat.com/errata/RHSA-2023:6596RHSA-2023:6596RHSA-2023:6596
https://access.redhat.com/security/cve/CVE-2023-32324CVE-2023-32324CVE-2023-32324https://access.redhat.com/security/cve/CVE-2023-34241CVE-2023-34241CVE-2023-34241https://bugzilla.redhat.com/22096032209603https://bugzilla.redhat.com/22149142214914https://errata.almalinux.org/9/ALSA-2023-6596.htmlALSA-2023:6596ALSA-2023:6596�s�Vcups-lpd-2.3.3op2-21.el9.x86_64.rpm�r�Vcups-ipptool-2.3.3op2-21.el9.x86_64.rpm�p�Vcups-2.3.3op2-21.el9.x86_64.rpm�q�Vcups-client-2.3.3op2-21.el9.x86_64.rpm�t�Vcups-printerapp-2.3.3op2-21.el9.x86_64.rpm�s�Vcups-devel-2.3.3op2-21.el9.i686.rpm�e�Vcups-filesystem-2.3.3op2-21.el9.noarch.rpm�s�Vcups-devel-2.3.3op2-21.el9.x86_64.rpm�s�Vcups-lpd-2.3.3op2-21.el9.x86_64.rpm�r�Vcups-ipptool-2.3.3op2-21.el9.x86_64.rpm�p�Vcups-2.3.3op2-21.el9.x86_64.rpm�q�Vcups-client-2.3.3op2-21.el9.x86_64.rpm�t�Vcups-printerapp-2.3.3op2-21.el9.x86_64.rpm�s�Vcups-devel-2.3.3op2-21.el9.i686.rpm�e�Vcups-filesystem-2.3.3op2-21.el9.noarch.rpm�s�Vcups-devel-2.3.3op2-21.el9.x86_64.rpm�����w	����ABBBBsecurityLow: glib2 security and bug fix updaten��]�ohttps://access.redhat.com/errata/RHSA-2023:6631RHSA-2023:6631RHSA-2023:6631
https://access.redhat.com/security/cve/CVE-2023-29499CVE-2023-29499CVE-2023-29499https://access.redhat.com/security/cve/CVE-2023-32611CVE-2023-32611CVE-2023-32611https://access.redhat.com/security/cve/CVE-2023-32665CVE-2023-32665CVE-2023-32665https://bugzilla.redhat.com/22118272211827https://bugzilla.redhat.com/22118282211828https://bugzilla.redhat.com/22118292211829https://errata.almalinux.org/9/ALSA-2023-6631.htmlALSA-2023:6631ALSA-2023:6631�M�fglib2-devel-2.68.4-11.el9.x86_64.rpm�T�fglib2-tests-2.68.4-11.el9.x86_64.rpm�M�fglib2-devel-2.68.4-11.el9.i686.rpm�S�fglib2-doc-2.68.4-11.el9.noarch.rpm�M�fglib2-devel-2.68.4-11.el9.x86_64.rpm�T�fglib2-tests-2.68.4-11.el9.x86_64.rpm�M�fglib2-devel-2.68.4-11.el9.i686.rpm�S�fglib2-doc-2.68.4-11.el9.noarch.rpm����a�x	����HBsecurityModerate: c-ares security, bug fix, and enhancement update��L�

https://access.redhat.com/errata/RHSA-2023:6635RHSA-2023:6635RHSA-2023:6635
https://access.redhat.com/security/cve/CVE-2022-4904CVE-2022-4904CVE-2022-4904https://access.redhat.com/security/cve/CVE-2023-31124CVE-2023-31124CVE-2023-31124https://access.redhat.com/security/cve/CVE-2023-31130CVE-2023-31130CVE-2023-31130https://access.redhat.com/security/cve/CVE-2023-31147CVE-2023-31147CVE-2023-31147https://bugzilla.redhat.com/21686312168631https://bugzilla.redhat.com/22094942209494https://bugzilla.redhat.com/22094972209497https://bugzilla.redhat.com/22095012209501https://errata.almalinux.org/9/ALSA-2023-6635.htmlALSA-2023:6635ALSA-2023:6635�@�
c-ares-devel-1.19.1-1.el9.x86_64.rpm�@�
c-ares-devel-1.19.1-1.el9.i686.rpm�@�
c-ares-devel-1.19.1-1.el9.x86_64.rpm�@�
c-ares-devel-1.19.1-1.el9.i686.rpm�����y	����LBsecurityModerate: libssh security update��V�{https://access.redhat.com/errata/RHSA-2023:6643RHSA-2023:6643RHSA-2023:6643
https://access.redhat.com/security/cve/CVE-2023-1667CVE-2023-1667CVE-2023-1667https://access.redhat.com/security/cve/CVE-2023-2283CVE-2023-2283CVE-2023-2283https://bugzilla.redhat.com/21821992182199https://bugzilla.redhat.com/21897362189736https://errata.almalinux.org/9/ALSA-2023-6643.htmlALSA-2023:6643ALSA-2023:6643�]�}libssh-devel-0.10.4-11.el9.x86_64.rpm�]�}libssh-devel-0.10.4-11.el9.i686.rpm�]�}libssh-devel-0.10.4-11.el9.x86_64.rpm�]�}libssh-devel-0.10.4-11.el9.i686.rpm�����z	����PBBBBsecurityModerate: python3.9 security update��Q� https://access.redhat.com/errata/RHSA-2023:6659RHSA-2023:6659RHSA-2023:6659
https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/9/ALSA-2023-6659.htmlALSA-2023:6659ALSA-2023:6659m�upython-unversioned-command-3.9.18-1.el9_3.noarch.rpm�a�upython3-tkinter-3.9.18-1.el9_3.x86_64.rpmS�upython3-devel-3.9.18-1.el9_3.i686.rpmS�upython3-devel-3.9.18-1.el9_3.x86_64.rpmm�upython-unversioned-command-3.9.18-1.el9_3.noarch.rpm�a�upython3-tkinter-3.9.18-1.el9_3.x86_64.rpmS�upython3-devel-3.9.18-1.el9_3.i686.rpmS�upython3-devel-3.9.18-1.el9_3.x86_64.rpm����a�{	����WBBBBsecurityLow: gmp security and enhancement updaten��q�Uhttps://access.redhat.com/errata/RHSA-2023:6661RHSA-2023:6661RHSA-2023:6661
https://access.redhat.com/security/cve/CVE-2021-43618CVE-2021-43618CVE-2021-43618https://bugzilla.redhat.com/20249042024904https://errata.almalinux.org/9/ALSA-2023-6661.htmlALSA-2023:6661ALSA-2023:6661�d�dgmp-devel-6.2.0-13.el9.i686.rpm�c�dgmp-c++-6.2.0-13.el9.x86_64.rpm�d�dgmp-devel-6.2.0-13.el9.x86_64.rpm�c�dgmp-c++-6.2.0-13.el9.i686.rpm�d�dgmp-devel-6.2.0-13.el9.i686.rpm�c�dgmp-c++-6.2.0-13.el9.x86_64.rpm�d�dgmp-devel-6.2.0-13.el9.x86_64.rpm�c�dgmp-c++-6.2.0-13.el9.i686.rpm�����|	��*��^BBBBBBBBBBsecurityModerate: samba security, bug fix, and enhancement update��F�K
https://access.redhat.com/errata/RHSA-2023:6667RHSA-2023:6667RHSA-2023:6667
https://access.redhat.com/security/cve/CVE-2022-2127CVE-2022-2127CVE-2022-2127https://access.redhat.com/security/cve/CVE-2023-34966CVE-2023-34966CVE-2023-34966https://access.redhat.com/security/cve/CVE-2023-34967CVE-2023-34967CVE-2023-34967https://access.redhat.com/security/cve/CVE-2023-34968CVE-2023-34968CVE-2023-34968https://bugzilla.redhat.com/22227912222791https://bugzilla.redhat.com/22227932222793https://bugzilla.redhat.com/22227942222794https://bugzilla.redhat.com/22227952222795https://errata.almalinux.org/9/ALSA-2023-6667.htmlALSA-2023:6667ALSA-2023:6667�<�osamba-winbind-clients-4.18.6-100.el9.x86_64.rpm�>�osamba-winexe-4.18.6-100.el9.x86_64.rpm�;�osamba-vfs-iouring-4.18.6-100.el9.x86_64.rpm�:�osamba-krb5-printing-4.18.6-100.el9.x86_64.rpm�9�osamba-client-4.18.6-100.el9.x86_64.rpm�=�osamba-winbind-krb5-locator-4.18.6-100.el9.x86_64.rpm�<�osamba-winbind-clients-4.18.6-100.el9.x86_64.rpm�>�osamba-winexe-4.18.6-100.el9.x86_64.rpm�;�osamba-vfs-iouring-4.18.6-100.el9.x86_64.rpm�:�osamba-krb5-printing-4.18.6-100.el9.x86_64.rpm�9�osamba-client-4.18.6-100.el9.x86_64.rpm�=�osamba-winbind-krb5-locator-4.18.6-100.el9.x86_64.rpm�����}	��.��kBsecurityModerate: curl security update���q
https://access.redhat.com/errata/RHSA-2023:6679RHSA-2023:6679RHSA-2023:6679
https://access.redhat.com/security/cve/CVE-2023-27533CVE-2023-27533CVE-2023-27533https://access.redhat.com/security/cve/CVE-2023-27534CVE-2023-27534CVE-2023-27534https://access.redhat.com/security/cve/CVE-2023-27536CVE-2023-27536CVE-2023-27536https://access.redhat.com/security/cve/CVE-2023-27538CVE-2023-27538CVE-2023-27538https://bugzilla.redhat.com/21790622179062https://bugzilla.redhat.com/21790692179069https://bugzilla.redhat.com/21790922179092https://bugzilla.redhat.com/21791032179103https://errata.almalinux.org/9/ALSA-2023-6679.htmlALSA-2023:6679ALSA-2023:6679W�Ilibcurl-devel-7.76.1-26.el9.i686.rpmW�Ilibcurl-devel-7.76.1-26.el9.x86_64.rpmW�Ilibcurl-devel-7.76.1-26.el9.i686.rpmW�Ilibcurl-devel-7.76.1-26.el9.x86_64.rpm����V�~	��0��/securityModerate: python-pip security update���(https://access.redhat.com/errata/RHSA-2023:6694RHSA-2023:6694RHSA-2023:6694
https://access.redhat.com/security/cve/CVE-2007-4559CVE-2007-4559CVE-2007-4559https://bugzilla.redhat.com/263261263261https://errata.almalinux.org/9/ALSA-2023-6694.htmlALSA-2023:6694ALSA-2023:6694�b�<python3-pip-21.2.3-7.el9.noarch.rpm�b�<python3-pip-21.2.3-7.el9.noarch.rpm����D�	��8��qBBBBBsecurityModerate: ncurses security and bug fix update��*�xhttps://access.redhat.com/errata/RHSA-2023:6698RHSA-2023:6698RHSA-2023:6698
https://access.redhat.com/security/cve/CVE-2023-29491CVE-2023-29491CVE-2023-29491https://bugzilla.redhat.com/21917042191704https://errata.almalinux.org/9/ALSA-2023-6698.htmlALSA-2023:6698ALSA-2023:6698��yncurses-term-6.2-10.20210508.el9.noarch.rpm��yncurses-devel-6.2-10.20210508.el9.i686.rpm��yncurses-c++-libs-6.2-10.20210508.el9.x86_64.rpm��yncurses-devel-6.2-10.20210508.el9.x86_64.rpm��yncurses-c++-libs-6.2-10.20210508.el9.i686.rpm��yncurses-term-6.2-10.20210508.el9.noarch.rpm��yncurses-devel-6.2-10.20210508.el9.i686.rpm��yncurses-c++-libs-6.2-10.20210508.el9.x86_64.rpm��yncurses-devel-6.2-10.20210508.el9.x86_64.rpm��yncurses-c++-libs-6.2-10.20210508.el9.i686.rpm����i�	��<��yBsecurityModerate: krb5 security and bug fix update��"�9https://access.redhat.com/errata/RHSA-2023:6699RHSA-2023:6699RHSA-2023:6699
https://access.redhat.com/security/cve/CVE-2023-36054CVE-2023-36054CVE-2023-36054https://access.redhat.com/security/cve/CVE-2023-39975CVE-2023-39975CVE-2023-39975https://bugzilla.redhat.com/22301782230178https://bugzilla.redhat.com/22326822232682https://errata.almalinux.org/9/ALSA-2023-6699.htmlALSA-2023:6699ALSA-2023:6699�%�krb5-devel-1.21.1-1.el9.x86_64.rpm�%�krb5-devel-1.21.1-1.el9.i686.rpm�%�krb5-devel-1.21.1-1.el9.x86_64.rpm�%�krb5-devel-1.21.1-1.el9.i686.rpm����"�	����}BBBsecurityModerate: avahi security update��[�https://access.redhat.com/errata/RHSA-2023:6707RHSA-2023:6707RHSA-2023:6707
https://access.redhat.com/security/cve/CVE-2021-3468CVE-2021-3468CVE-2021-3468https://access.redhat.com/security/cve/CVE-2021-3502CVE-2021-3502CVE-2021-3502https://access.redhat.com/security/cve/CVE-2023-1981CVE-2023-1981CVE-2023-1981https://bugzilla.redhat.com/19396141939614https://bugzilla.redhat.com/19469141946914https://bugzilla.redhat.com/21859112185911https://errata.almalinux.org/9/ALSA-2023-6707.htmlALSA-2023:6707ALSA-2023:6707�>�avahi-tools-0.8-15.el9.x86_64.rpm�D�avahi-glib-0.8-15.el9.x86_64.rpm�D�avahi-glib-0.8-15.el9.i686.rpm�>�avahi-tools-0.8-15.el9.x86_64.rpm�D�avahi-glib-0.8-15.el9.x86_64.rpm�D�avahi-glib-0.8-15.el9.i686.rpm����G�	����CBBBBBBBBBBBBsecurityImportant: ghostscript security update��l�https://access.redhat.com/errata/RHSA-2023:6732RHSA-2023:6732RHSA-2023:6732
https://access.redhat.com/security/cve/CVE-2023-43115CVE-2023-43115CVE-2023-43115https://bugzilla.redhat.com/22411082241108https://errata.almalinux.org/9/ALSA-2023-6732.htmlALSA-2023:6732ALSA-2023:6732�&�\libgs-9.54.0-14.el9_3.i686.rpm��\ghostscript-x11-9.54.0-14.el9_3.x86_64.rpm��\ghostscript-tools-dvipdf-9.54.0-14.el9_3.x86_64.rpm�&�\libgs-9.54.0-14.el9_3.x86_64.rpm��\ghostscript-tools-fonts-9.54.0-14.el9_3.x86_64.rpm��\ghostscript-9.54.0-14.el9_3.x86_64.rpm�J�\ghostscript-doc-9.54.0-14.el9_3.noarch.rpm��\ghostscript-tools-printing-9.54.0-14.el9_3.x86_64.rpm�&�\libgs-9.54.0-14.el9_3.i686.rpm��\ghostscript-x11-9.54.0-14.el9_3.x86_64.rpm��\ghostscript-tools-dvipdf-9.54.0-14.el9_3.x86_64.rpm�&�\libgs-9.54.0-14.el9_3.x86_64.rpm��\ghostscript-tools-fonts-9.54.0-14.el9_3.x86_64.rpm��\ghostscript-9.54.0-14.el9_3.x86_64.rpm�J�\ghostscript-doc-9.54.0-14.el9_3.noarch.rpm��\ghostscript-tools-printing-9.54.0-14.el9_3.x86_64.rpm�����	��$��RBBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security and bug fix update��m�https://access.redhat.com/errata/RHSA-2023:6738RHSA-2023:6738RHSA-2023:6738
https://access.redhat.com/security/cve/CVE-2023-22025CVE-2023-22025CVE-2023-22025https://access.redhat.com/security/cve/CVE-2023-22081CVE-2023-22081CVE-2023-22081https://bugzilla.redhat.com/22436272243627https://bugzilla.redhat.com/22438052243805https://errata.almalinux.org/9/ALSA-2023-6738.htmlALSA-2023:6738ALSA-2023:6738	�z�java-21-openjdk-javadoc-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�w�java-21-openjdk-demo-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�{�java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�|�java-21-openjdk-jmods-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�y�java-21-openjdk-headless-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�}�java-21-openjdk-src-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�v�java-21-openjdk-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�x�java-21-openjdk-devel-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�~�java-21-openjdk-static-libs-21.0.1.0.12-2.el9.alma.1.x86_64.rpm	�z�java-21-openjdk-javadoc-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�w�java-21-openjdk-demo-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�{�java-21-openjdk-javadoc-zip-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�|�java-21-openjdk-jmods-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�y�java-21-openjdk-headless-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�}�java-21-openjdk-src-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�v�java-21-openjdk-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�x�java-21-openjdk-devel-21.0.1.0.12-2.el9.alma.1.x86_64.rpm�~�java-21-openjdk-static-libs-21.0.1.0.12-2.el9.alma.1.x86_64.rpm����[�	��1��eBBBBBBBBBBsecurityModerate: samba security update���Yhttps://access.redhat.com/errata/RHSA-2023:6744RHSA-2023:6744RHSA-2023:6744
https://access.redhat.com/security/cve/CVE-2023-3961CVE-2023-3961CVE-2023-3961https://access.redhat.com/security/cve/CVE-2023-4091CVE-2023-4091CVE-2023-4091https://access.redhat.com/security/cve/CVE-2023-42669CVE-2023-42669CVE-2023-42669https://bugzilla.redhat.com/22418812241881https://bugzilla.redhat.com/22418822241882https://bugzilla.redhat.com/22418842241884https://errata.almalinux.org/9/ALSA-2023-6744.htmlALSA-2023:6744ALSA-2023:6744�>�psamba-winexe-4.18.6-101.el9_3.alma.1.x86_64.rpm�<�psamba-winbind-clients-4.18.6-101.el9_3.alma.1.x86_64.rpm�:�psamba-krb5-printing-4.18.6-101.el9_3.alma.1.x86_64.rpm�9�psamba-client-4.18.6-101.el9_3.alma.1.x86_64.rpm�;�psamba-vfs-iouring-4.18.6-101.el9_3.alma.1.x86_64.rpm�=�psamba-winbind-krb5-locator-4.18.6-101.el9_3.alma.1.x86_64.rpm�>�psamba-winexe-4.18.6-101.el9_3.alma.1.x86_64.rpm�<�psamba-winbind-clients-4.18.6-101.el9_3.alma.1.x86_64.rpm�:�psamba-krb5-printing-4.18.6-101.el9_3.alma.1.x86_64.rpm�9�psamba-client-4.18.6-101.el9_3.alma.1.x86_64.rpm�;�psamba-vfs-iouring-4.18.6-101.el9_3.alma.1.x86_64.rpm�=�psamba-winbind-krb5-locator-4.18.6-101.el9_3.alma.1.x86_64.rpm����!�	��5��rBsecurityImportant: curl security update��`�}https://access.redhat.com/errata/RHSA-2023:6745RHSA-2023:6745RHSA-2023:6745
https://access.redhat.com/security/cve/CVE-2023-38545CVE-2023-38545CVE-2023-38545https://access.redhat.com/security/cve/CVE-2023-38546CVE-2023-38546CVE-2023-38546https://bugzilla.redhat.com/22419332241933https://bugzilla.redhat.com/22419382241938https://errata.almalinux.org/9/ALSA-2023-6745.htmlALSA-2023:6745ALSA-2023:6745W�Jlibcurl-devel-7.76.1-26.el9_3.2.i686.rpmW�Jlibcurl-devel-7.76.1-26.el9_3.2.x86_64.rpmW�Jlibcurl-devel-7.76.1-26.el9_3.2.i686.rpmW�Jlibcurl-devel-7.76.1-26.el9_3.2.x86_64.rpm����'�	��8��vsecurityCritical: squid security update�)��]�
https://access.redhat.com/errata/RHSA-2023:6748RHSA-2023:6748RHSA-2023:6748
https://access.redhat.com/security/cve/CVE-2023-46846CVE-2023-46846CVE-2023-46846https://access.redhat.com/security/cve/CVE-2023-46847CVE-2023-46847CVE-2023-46847https://access.redhat.com/security/cve/CVE-2023-46848CVE-2023-46848CVE-2023-46848https://bugzilla.redhat.com/22459102245910https://bugzilla.redhat.com/22459162245916https://bugzilla.redhat.com/22459192245919https://errata.almalinux.org/9/ALSA-2023-6748.htmlALSA-2023:6748ALSA-2023:6748�a�isquid-5.5-6.el9_3.1.x86_64.rpm�a�isquid-5.5-6.el9_3.1.x86_64.rpm����	�	��
��yBBBBBBBBBBBBBBBBBBsecurityModerate: dotnet8.0 security update��g�https://access.redhat.com/errata/RHSA-2023:7253RHSA-2023:7253RHSA-2023:7253
https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/9/ALSA-2023-7253.htmlALSA-2023:7253ALSA-2023:7253
r�anetstandard-targeting-pack-2.1-8.0.100-2.el9_3.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.0-2.el9_3.x86_64.rpm�B�dotnet-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm��aspnetcore-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.0-2.el9_3.x86_64.rpm�E�adotnet-templates-8.0-8.0.100-2.el9_3.x86_64.rpmp�dotnet-host-8.0.0-2.el9_3.x86_64.rpm�C�adotnet-sdk-8.0-8.0.100-2.el9_3.x86_64.rpm
r�anetstandard-targeting-pack-2.1-8.0.100-2.el9_3.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.0-2.el9_3.x86_64.rpm�B�dotnet-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm��aspnetcore-runtime-8.0-8.0.0-2.el9_3.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.0-2.el9_3.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.0-2.el9_3.x86_64.rpm�E�adotnet-templates-8.0-8.0.100-2.el9_3.x86_64.rpmp�dotnet-host-8.0.0-2.el9_3.x86_64.rpm�C�adotnet-sdk-8.0-8.0.100-2.el9_3.x86_64.rpm��ٍ�	����NBBBBBBBBBBBBBBsecurityModerate: dotnet7.0 security update���1https://access.redhat.com/errata/RHSA-2023:7255RHSA-2023:7255RHSA-2023:7255
https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/9/ALSA-2023-7255.htmlALSA-2023:7255ALSA-2023:7255�7�aspnetcore-targeting-pack-7.0-7.0.14-1.el9_3.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.14-1.el9_3.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.14-1.el9_3.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.14-1.el9_3.x86_64.rpm�;�Wdotnet-sdk-7.0-7.0.114-1.el9_3.x86_64.rpm�:�dotnet-runtime-7.0-7.0.14-1.el9_3.x86_64.rpm�=�Wdotnet-templates-7.0-7.0.114-1.el9_3.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.14-1.el9_3.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.14-1.el9_3.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.14-1.el9_3.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.14-1.el9_3.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.14-1.el9_3.x86_64.rpm�;�Wdotnet-sdk-7.0-7.0.114-1.el9_3.x86_64.rpm�:�dotnet-runtime-7.0-7.0.14-1.el9_3.x86_64.rpm�=�Wdotnet-templates-7.0-7.0.114-1.el9_3.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.14-1.el9_3.x86_64.rpm����t�		��/��_BBBBBBBBBBBBBBsecurityModerate: dotnet6.0 security update��4�.https://access.redhat.com/errata/RHSA-2023:7257RHSA-2023:7257RHSA-2023:7257
https://access.redhat.com/security/cve/CVE-2023-36049CVE-2023-36049CVE-2023-36049https://access.redhat.com/security/cve/CVE-2023-36558CVE-2023-36558CVE-2023-36558https://bugzilla.redhat.com/22477502247750https://bugzilla.redhat.com/22488832248883https://errata.almalinux.org/9/ALSA-2023-7257.htmlALSA-2023:7257ALSA-2023:7257�N�zdotnet-runtime-6.0-6.0.25-1.el9_3.x86_64.rpm�M�zdotnet-hostfxr-6.0-6.0.25-1.el9_3.x86_64.rpm�Q�Rdotnet-templates-6.0-6.0.125-1.el9_3.x86_64.rpm�O�Rdotnet-sdk-6.0-6.0.125-1.el9_3.x86_64.rpm�P�zdotnet-targeting-pack-6.0-6.0.25-1.el9_3.x86_64.rpm�L�zdotnet-apphost-pack-6.0-6.0.25-1.el9_3.x86_64.rpm�H�zaspnetcore-runtime-6.0-6.0.25-1.el9_3.x86_64.rpm�I�zaspnetcore-targeting-pack-6.0-6.0.25-1.el9_3.x86_64.rpm�N�zdotnet-runtime-6.0-6.0.25-1.el9_3.x86_64.rpm�M�zdotnet-hostfxr-6.0-6.0.25-1.el9_3.x86_64.rpm�Q�Rdotnet-templates-6.0-6.0.125-1.el9_3.x86_64.rpm�O�Rdotnet-sdk-6.0-6.0.125-1.el9_3.x86_64.rpm�P�zdotnet-targeting-pack-6.0-6.0.25-1.el9_3.x86_64.rpm�L�zdotnet-apphost-pack-6.0-6.0.25-1.el9_3.x86_64.rpm�H�zaspnetcore-runtime-6.0-6.0.25-1.el9_3.x86_64.rpm�I�zaspnetcore-targeting-pack-6.0-6.0.25-1.el9_3.x86_64.rpm��و;�
	��:��pBBBBBBBBsecurityImportant: open-vm-tools security update��b�Shttps://access.redhat.com/errata/RHSA-2023:7277RHSA-2023:7277RHSA-2023:7277
https://access.redhat.com/security/cve/CVE-2023-34058CVE-2023-34058CVE-2023-34058https://access.redhat.com/security/cve/CVE-2023-34059CVE-2023-34059CVE-2023-34059https://bugzilla.redhat.com/22460802246080https://bugzilla.redhat.com/22460962246096https://errata.almalinux.org/9/ALSA-2023-7277.htmlALSA-2023:7277ALSA-2023:7277��]open-vm-tools-desktop-12.2.5-3.el9_3.2.alma.1.x86_64.rpm��]open-vm-tools-test-12.2.5-3.el9_3.2.alma.1.x86_64.rpm�w�]open-vm-tools-salt-minion-12.2.5-3.el9_3.2.alma.1.x86_64.rpm��]open-vm-tools-12.2.5-3.el9_3.2.alma.1.x86_64.rpm��]open-vm-tools-sdmp-12.2.5-3.el9_3.2.alma.1.x86_64.rpm��]open-vm-tools-desktop-12.2.5-3.el9_3.2.alma.1.x86_64.rpm��]open-vm-tools-test-12.2.5-3.el9_3.2.alma.1.x86_64.rpm�w�]open-vm-tools-salt-minion-12.2.5-3.el9_3.2.alma.1.x86_64.rpm��]open-vm-tools-12.2.5-3.el9_3.2.alma.1.x86_64.rpm��]open-vm-tools-sdmp-12.2.5-3.el9_3.2.alma.1.x86_64.rpm��ؾ�	��=��{securityImportant: squid security update��5�whttps://access.redhat.com/errata/RHSA-2023:7465RHSA-2023:7465RHSA-2023:7465
https://access.redhat.com/security/cve/CVE-2023-5824CVE-2023-5824CVE-2023-5824https://bugzilla.redhat.com/22459142245914https://errata.almalinux.org/9/ALSA-2023-7465.htmlALSA-2023:7465ALSA-2023:7465�a�jsquid-5.5-6.el9_3.2.x86_64.rpm�a�jsquid-5.5-6.el9_3.2.x86_64.rpm�����	����~securityImportant: thunderbird security update��,�&https://access.redhat.com/errata/RHSA-2023:7501RHSA-2023:7501RHSA-2023:7501
https://access.redhat.com/security/cve/CVE-2023-6204CVE-2023-6204CVE-2023-6204https://access.redhat.com/security/cve/CVE-2023-6205CVE-2023-6205CVE-2023-6205https://access.redhat.com/security/cve/CVE-2023-6206CVE-2023-6206CVE-2023-6206https://access.redhat.com/security/cve/CVE-2023-6207CVE-2023-6207CVE-2023-6207https://access.redhat.com/security/cve/CVE-2023-6208CVE-2023-6208CVE-2023-6208https://access.redhat.com/security/cve/CVE-2023-6209CVE-2023-6209CVE-2023-6209https://access.redhat.com/security/cve/CVE-2023-6212CVE-2023-6212CVE-2023-6212https://bugzilla.redhat.com/22508962250896https://bugzilla.redhat.com/22508972250897https://bugzilla.redhat.com/22508982250898https://bugzilla.redhat.com/22508992250899https://bugzilla.redhat.com/22509002250900https://bugzilla.redhat.com/22509012250901https://bugzilla.redhat.com/22509022250902https://errata.almalinux.org/9/ALSA-2023-7501.htmlALSA-2023:7501ALSA-2023:75019�lthunderbird-115.5.0-1.el9_3.alma.x86_64.rpm9�lthunderbird-115.5.0-1.el9_3.alma.x86_64.rpm����H�
	����ABBsecurityImportant: firefox security update��R�Whttps://access.redhat.com/errata/RHSA-2023:7507RHSA-2023:7507RHSA-2023:7507
https://access.redhat.com/security/cve/CVE-2023-6204CVE-2023-6204CVE-2023-6204https://access.redhat.com/security/cve/CVE-2023-6205CVE-2023-6205CVE-2023-6205https://access.redhat.com/security/cve/CVE-2023-6206CVE-2023-6206CVE-2023-6206https://access.redhat.com/security/cve/CVE-2023-6207CVE-2023-6207CVE-2023-6207https://access.redhat.com/security/cve/CVE-2023-6208CVE-2023-6208CVE-2023-6208https://access.redhat.com/security/cve/CVE-2023-6209CVE-2023-6209CVE-2023-6209https://access.redhat.com/security/cve/CVE-2023-6212CVE-2023-6212CVE-2023-6212https://bugzilla.redhat.com/22508962250896https://bugzilla.redhat.com/22508972250897https://bugzilla.redhat.com/22508982250898https://bugzilla.redhat.com/22508992250899https://bugzilla.redhat.com/22509002250900https://bugzilla.redhat.com/22509012250901https://bugzilla.redhat.com/22509022250902https://errata.almalinux.org/9/ALSA-2023-7507.htmlALSA-2023:7507ALSA-2023:75078�firefox-115.5.0-1.el9_3.alma.1.x86_64.rpmV�firefox-x11-115.5.0-1.el9_3.alma.1.x86_64.rpm8�firefox-115.5.0-1.el9_3.alma.1.x86_64.rpmV�firefox-x11-115.5.0-1.el9_3.alma.1.x86_64.rpm����%�
	����FBBBBsecurityModerate: apr security update��)�@https://access.redhat.com/errata/RHSA-2023:7711RHSA-2023:7711RHSA-2023:7711
https://access.redhat.com/security/cve/CVE-2022-24963CVE-2022-24963CVE-2022-24963https://bugzilla.redhat.com/21694652169465https://errata.almalinux.org/9/ALSA-2023-7711.htmlALSA-2023:7711ALSA-2023:7711�V�bapr-devel-1.7.0-12.el9_3.x86_64.rpm�U�bapr-1.7.0-12.el9_3.x86_64.rpm�V�bapr-devel-1.7.0-12.el9_3.i686.rpm�U�bapr-1.7.0-12.el9_3.i686.rpm�V�bapr-devel-1.7.0-12.el9_3.x86_64.rpm�U�bapr-1.7.0-12.el9_3.x86_64.rpm�V�bapr-devel-1.7.0-12.el9_3.i686.rpm�U�bapr-1.7.0-12.el9_3.i686.rpm��ܗK�
	����MsecurityImportant: tracker-miners security update��i�7https://access.redhat.com/errata/RHSA-2023:7712RHSA-2023:7712RHSA-2023:7712
https://access.redhat.com/security/cve/CVE-2023-5557CVE-2023-5557CVE-2023-5557https://bugzilla.redhat.com/22430962243096https://errata.almalinux.org/9/ALSA-2023-7712.htmlALSA-2023:7712ALSA-2023:7712�M�4tracker-miners-3.1.2-4.el9_3.x86_64.rpm�M�4tracker-miners-3.1.2-4.el9_3.x86_64.rpm���d�
	����PBBBBBBBBBBsecurityImportant: webkit2gtk3 security update�� �ghttps://access.redhat.com/errata/RHSA-2023:7715RHSA-2023:7715RHSA-2023:7715
https://access.redhat.com/security/cve/CVE-2023-42917CVE-2023-42917CVE-2023-42917https://bugzilla.redhat.com/22530582253058https://errata.almalinux.org/9/ALSA-2023-7715.htmlALSA-2023:7715ALSA-2023:7715=�{webkit2gtk3-jsc-2.40.5-1.el9_3.1.i686.rpm=�{webkit2gtk3-jsc-2.40.5-1.el9_3.1.x86_64.rpm<�{webkit2gtk3-devel-2.40.5-1.el9_3.1.x86_64.rpm>�{webkit2gtk3-jsc-devel-2.40.5-1.el9_3.1.i686.rpm;�{webkit2gtk3-2.40.5-1.el9_3.1.x86_64.rpm;�{webkit2gtk3-2.40.5-1.el9_3.1.i686.rpm<�{webkit2gtk3-devel-2.40.5-1.el9_3.1.i686.rpm>�{webkit2gtk3-jsc-devel-2.40.5-1.el9_3.1.x86_64.rpm=�{webkit2gtk3-jsc-2.40.5-1.el9_3.1.i686.rpm=�{webkit2gtk3-jsc-2.40.5-1.el9_3.1.x86_64.rpm<�{webkit2gtk3-devel-2.40.5-1.el9_3.1.x86_64.rpm>�{webkit2gtk3-jsc-devel-2.40.5-1.el9_3.1.i686.rpm;�{webkit2gtk3-2.40.5-1.el9_3.1.x86_64.rpm;�{webkit2gtk3-2.40.5-1.el9_3.1.i686.rpm<�{webkit2gtk3-devel-2.40.5-1.el9_3.1.i686.rpm>�{webkit2gtk3-jsc-devel-2.40.5-1.el9_3.1.x86_64.rpm���&�
	�� ��]BsecurityModerate: libxml2 security update���https://access.redhat.com/errata/RHSA-2023:7747RHSA-2023:7747RHSA-2023:7747
https://access.redhat.com/security/cve/CVE-2023-39615CVE-2023-39615CVE-2023-39615https://bugzilla.redhat.com/22358642235864https://errata.almalinux.org/9/ALSA-2023-7747.htmlALSA-2023:7747ALSA-2023:7747�u�2libxml2-devel-2.9.13-5.el9_3.i686.rpm�u�2libxml2-devel-2.9.13-5.el9_3.x86_64.rpm�u�2libxml2-devel-2.9.13-5.el9_3.i686.rpm�u�2libxml2-devel-2.9.13-5.el9_3.x86_64.rpm���K�
	��7��aBBBBBBBBBBBBBBBBBBBBsecurityModerate: fence-agents security update���Rhttps://access.redhat.com/errata/RHSA-2023:7753RHSA-2023:7753RHSA-2023:7753
https://access.redhat.com/security/cve/CVE-2023-37920CVE-2023-37920CVE-2023-37920https://access.redhat.com/security/cve/CVE-2023-43804CVE-2023-43804CVE-2023-43804https://bugzilla.redhat.com/22265862226586https://bugzilla.redhat.com/22424932242493https://errata.almalinux.org/9/ALSA-2023-7753.htmlALSA-2023:7753ALSA-2023:7753
�]fence-virtd-multicast-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�
]fence-virt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�H]fence-agents-ibm-vpc-4.10.0-55.el9_3.2.alma.1.noarch.rpm�]fence-virtd-tcp-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�G]fence-agents-ibm-powervs-4.10.0-55.el9_3.2.alma.1.noarch.rpm�
]fence-virtd-libvirt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�]fence-agents-compute-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�]fence-virtd-cpg-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�	]fence-agents-kubevirt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�]fence-virtd-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�]fence-virtd-serial-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�F]fence-agents-common-4.10.0-55.el9_3.2.alma.1.noarch.rpm�I]fence-agents-virsh-4.10.0-55.el9_3.2.alma.1.noarch.rpm
�]fence-virtd-multicast-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�
]fence-virt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�H]fence-agents-ibm-vpc-4.10.0-55.el9_3.2.alma.1.noarch.rpm�]fence-virtd-tcp-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�G]fence-agents-ibm-powervs-4.10.0-55.el9_3.2.alma.1.noarch.rpm�
]fence-virtd-libvirt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�]fence-agents-compute-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�]fence-virtd-cpg-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�	]fence-agents-kubevirt-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�]fence-virtd-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�]fence-virtd-serial-4.10.0-55.el9_3.2.alma.1.x86_64.rpm�F]fence-agents-common-4.10.0-55.el9_3.2.alma.1.noarch.rpm�I]fence-agents-virsh-4.10.0-55.el9_3.2.alma.1.noarch.rpm����
	��>��xBBBBsecurityModerate: pixman security update��X�https://access.redhat.com/errata/RHSA-2023:7754RHSA-2023:7754RHSA-2023:7754
https://access.redhat.com/security/cve/CVE-2022-44638CVE-2022-44638CVE-2022-44638https://bugzilla.redhat.com/21399882139988https://errata.almalinux.org/9/ALSA-2023-7754.htmlALSA-2023:7754ALSA-2023:7754�	�[pixman-devel-0.40.0-6.el9_3.x86_64.rpm��[pixman-0.40.0-6.el9_3.x86_64.rpm��[pixman-0.40.0-6.el9_3.i686.rpm�	�[pixman-devel-0.40.0-6.el9_3.i686.rpm�	�[pixman-devel-0.40.0-6.el9_3.x86_64.rpm��[pixman-0.40.0-6.el9_3.x86_64.rpm��[pixman-0.40.0-6.el9_3.i686.rpm�	�[pixman-devel-0.40.0-6.el9_3.i686.rpm���R�
	����BBsecurityModerate: skopeo security update��]�Zhttps://access.redhat.com/errata/RHSA-2023:7762RHSA-2023:7762RHSA-2023:7762
https://access.redhat.com/security/cve/CVE-2023-29409CVE-2023-29409CVE-2023-29409https://access.redhat.com/security/cve/CVE-2023-39318CVE-2023-39318CVE-2023-39318https://access.redhat.com/security/cve/CVE-2023-39319CVE-2023-39319CVE-2023-39319https://access.redhat.com/security/cve/CVE-2023-39321CVE-2023-39321CVE-2023-39321https://access.redhat.com/security/cve/CVE-2023-39322CVE-2023-39322CVE-2023-39322https://bugzilla.redhat.com/22287432228743https://bugzilla.redhat.com/22377732237773https://bugzilla.redhat.com/22377762237776https://bugzilla.redhat.com/22377772237777https://bugzilla.redhat.com/22377782237778https://errata.almalinux.org/9/ALSA-2023-7762.htmlALSA-2023:7762ALSA-2023:7762��6skopeo-1.13.3-3.el9_3.x86_64.rpm��6skopeo-tests-1.13.3-3.el9_3.x86_64.rpm��6skopeo-1.13.3-3.el9_3.x86_64.rpm��6skopeo-tests-1.13.3-3.el9_3.x86_64.rpm���K�
	����DsecurityModerate: runc security update��7�qhttps://access.redhat.com/errata/RHSA-2023:7763RHSA-2023:7763RHSA-2023:7763
https://access.redhat.com/security/cve/CVE-2023-29409CVE-2023-29409CVE-2023-29409https://access.redhat.com/security/cve/CVE-2023-39321CVE-2023-39321CVE-2023-39321https://access.redhat.com/security/cve/CVE-2023-39322CVE-2023-39322CVE-2023-39322https://bugzilla.redhat.com/22287432228743https://bugzilla.redhat.com/22377772237777https://bugzilla.redhat.com/22377782237778https://errata.almalinux.org/9/ALSA-2023-7763.htmlALSA-2023:7763ALSA-2023:7763�j�Rrunc-1.1.9-2.el9_3.x86_64.rpm�j�Rrunc-1.1.9-2.el9_3.x86_64.rpm���I�
	����GBBsecurityModerate: buildah security update��(�https://access.redhat.com/errata/RHSA-2023:7764RHSA-2023:7764RHSA-2023:7764
https://access.redhat.com/security/cve/CVE-2023-29409CVE-2023-29409CVE-2023-29409https://access.redhat.com/security/cve/CVE-2023-39318CVE-2023-39318CVE-2023-39318https://access.redhat.com/security/cve/CVE-2023-39319CVE-2023-39319CVE-2023-39319https://access.redhat.com/security/cve/CVE-2023-39321CVE-2023-39321CVE-2023-39321https://access.redhat.com/security/cve/CVE-2023-39322CVE-2023-39322CVE-2023-39322https://bugzilla.redhat.com/22287432228743https://bugzilla.redhat.com/22377732237773https://bugzilla.redhat.com/22377762237776https://bugzilla.redhat.com/22377772237777https://bugzilla.redhat.com/22377782237778https://errata.almalinux.org/9/ALSA-2023-7764.htmlALSA-2023:7764ALSA-2023:7764�J�%buildah-1.31.3-2.el9_3.x86_64.rpm�K�%buildah-tests-1.31.3-2.el9_3.x86_64.rpm�J�%buildah-1.31.3-2.el9_3.x86_64.rpm�K�%buildah-tests-1.31.3-2.el9_3.x86_64.rpm���L�
	����LBBBBBBBBBsecurityModerate: podman security update��?�https://access.redhat.com/errata/RHSA-2023:7765RHSA-2023:7765RHSA-2023:7765
https://access.redhat.com/security/cve/CVE-2023-29409CVE-2023-29409CVE-2023-29409https://access.redhat.com/security/cve/CVE-2023-39318CVE-2023-39318CVE-2023-39318https://access.redhat.com/security/cve/CVE-2023-39319CVE-2023-39319CVE-2023-39319https://access.redhat.com/security/cve/CVE-2023-39321CVE-2023-39321CVE-2023-39321https://access.redhat.com/security/cve/CVE-2023-39322CVE-2023-39322CVE-2023-39322https://bugzilla.redhat.com/22287432228743https://bugzilla.redhat.com/22377732237773https://bugzilla.redhat.com/22377762237776https://bugzilla.redhat.com/22377772237777https://bugzilla.redhat.com/22377782237778https://errata.almalinux.org/9/ALSA-2023-7765.htmlALSA-2023:7765ALSA-2023:7765��podman-remote-4.6.1-7.el9_3.x86_64.rpm��podman-4.6.1-7.el9_3.x86_64.rpm��podman-tests-4.6.1-7.el9_3.x86_64.rpm��podman-plugins-4.6.1-7.el9_3.x86_64.rpm��podman-gvproxy-4.6.1-7.el9_3.x86_64.rpmu�podman-docker-4.6.1-7.el9_3.noarch.rpm��podman-remote-4.6.1-7.el9_3.x86_64.rpm��podman-4.6.1-7.el9_3.x86_64.rpm��podman-tests-4.6.1-7.el9_3.x86_64.rpm��podman-plugins-4.6.1-7.el9_3.x86_64.rpm��podman-gvproxy-4.6.1-7.el9_3.x86_64.rpmu�podman-docker-4.6.1-7.el9_3.noarch.rpm���Z�
	����XsecurityModerate: containernetworking-plugins security update��@�https://access.redhat.com/errata/RHSA-2023:7766RHSA-2023:7766RHSA-2023:7766
https://access.redhat.com/security/cve/CVE-2023-29409CVE-2023-29409CVE-2023-29409https://access.redhat.com/security/cve/CVE-2023-39318CVE-2023-39318CVE-2023-39318https://access.redhat.com/security/cve/CVE-2023-39319CVE-2023-39319CVE-2023-39319https://access.redhat.com/security/cve/CVE-2023-39321CVE-2023-39321CVE-2023-39321https://access.redhat.com/security/cve/CVE-2023-39322CVE-2023-39322CVE-2023-39322https://bugzilla.redhat.com/22287432228743https://bugzilla.redhat.com/22377732237773https://bugzilla.redhat.com/22377762237776https://bugzilla.redhat.com/22377772237777https://bugzilla.redhat.com/22377782237778https://errata.almalinux.org/9/ALSA-2023-7766.htmlALSA-2023:7766ALSA-2023:7766�_�xcontainernetworking-plugins-1.3.0-6.el9_3.x86_64.rpm�_�xcontainernetworking-plugins-1.3.0-6.el9_3.x86_64.rpm���I�
	��+��[BBBBBBBBBBBBBBsecurityImportant: postgresql security update��S�
https://access.redhat.com/errata/RHSA-2023:7784RHSA-2023:7784RHSA-2023:7784
https://access.redhat.com/security/cve/CVE-2023-39417CVE-2023-39417CVE-2023-39417https://access.redhat.com/security/cve/CVE-2023-5868CVE-2023-5868CVE-2023-5868https://access.redhat.com/security/cve/CVE-2023-5869CVE-2023-5869CVE-2023-5869https://access.redhat.com/security/cve/CVE-2023-5870CVE-2023-5870CVE-2023-5870https://bugzilla.redhat.com/22281112228111https://bugzilla.redhat.com/22471682247168https://bugzilla.redhat.com/22471692247169https://bugzilla.redhat.com/22471702247170https://errata.almalinux.org/9/ALSA-2023-7784.htmlALSA-2023:7784ALSA-2023:7784��@postgresql-pltcl-13.13-1.el9_3.x86_64.rpm��@postgresql-contrib-13.13-1.el9_3.x86_64.rpm��@postgresql-private-libs-13.13-1.el9_3.x86_64.rpm��@postgresql-upgrade-13.13-1.el9_3.x86_64.rpm��@postgresql-plperl-13.13-1.el9_3.x86_64.rpm��@postgresql-plpython3-13.13-1.el9_3.x86_64.rpm��@postgresql-server-13.13-1.el9_3.x86_64.rpml�@postgresql-13.13-1.el9_3.x86_64.rpm��@postgresql-pltcl-13.13-1.el9_3.x86_64.rpm��@postgresql-contrib-13.13-1.el9_3.x86_64.rpm��@postgresql-private-libs-13.13-1.el9_3.x86_64.rpm��@postgresql-upgrade-13.13-1.el9_3.x86_64.rpm��@postgresql-plperl-13.13-1.el9_3.x86_64.rpm��@postgresql-plpython3-13.13-1.el9_3.x86_64.rpm��@postgresql-server-13.13-1.el9_3.x86_64.rpml�@postgresql-13.13-1.el9_3.x86_64.rpm����b�
	��	�SBBBBB�UBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:15 security update��Y�chttps://access.redhat.com/errata/RHSA-2023:7785RHSA-2023:7785RHSA-2023:7785
https://access.redhat.com/security/cve/CVE-2023-39417CVE-2023-39417CVE-2023-39417https://access.redhat.com/security/cve/CVE-2023-39418CVE-2023-39418CVE-2023-39418https://access.redhat.com/security/cve/CVE-2023-5868CVE-2023-5868CVE-2023-5868https://access.redhat.com/security/cve/CVE-2023-5869CVE-2023-5869CVE-2023-5869https://access.redhat.com/security/cve/CVE-2023-5870CVE-2023-5870CVE-2023-5870https://bugzilla.redhat.com/22281112228111https://bugzilla.redhat.com/22281122228112https://bugzilla.redhat.com/22471682247168https://bugzilla.redhat.com/22471692247169https://bugzilla.redhat.com/22471702247170https://errata.almalinux.org/9/ALSA-2023-7785.htmlALSA-2023:7785ALSA-2023:7785l�!�lU�Fpostgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm��postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm�$Fpostgresql-test-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�"Fpostgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpmlFpostgresql-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�Fpostgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm��pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm�Fpostgresql-server-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�#Fpostgresql-static-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm� Fpostgresql-docs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�Fpostgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm��
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm�Fpostgresql-plperl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�Fpostgresql-contrib-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�%Fpostgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�YFpostgresql-test-rpm-macros-15.5-1.module_el9.3.0+52+21733919.noarch.rpm�Fpostgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�!Fpostgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpml�!�lU�Fpostgresql-pltcl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm��postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm�$Fpostgresql-test-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�"Fpostgresql-server-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpmlFpostgresql-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�Fpostgresql-private-libs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm��pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm�Fpostgresql-server-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�#Fpostgresql-static-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm� Fpostgresql-docs-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�Fpostgresql-upgrade-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm��
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm�Fpostgresql-plperl-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�Fpostgresql-contrib-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�%Fpostgresql-upgrade-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�YFpostgresql-test-rpm-macros-15.5-1.module_el9.3.0+52+21733919.noarch.rpm�Fpostgresql-plpython3-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm�!Fpostgresql-private-devel-15.5-1.module_el9.3.0+52+21733919.x86_64.rpm����&�
	��
��JBsecurityImportant: gstreamer1-plugins-bad-free security update��<�https://access.redhat.com/errata/RHSA-2023:7791RHSA-2023:7791RHSA-2023:7791
https://access.redhat.com/security/cve/CVE-2023-44429CVE-2023-44429CVE-2023-44429https://access.redhat.com/security/cve/CVE-2023-44446CVE-2023-44446CVE-2023-44446https://bugzilla.redhat.com/22502472250247https://bugzilla.redhat.com/22502492250249https://errata.almalinux.org/9/ALSA-2023-7791.htmlALSA-2023:7791ALSA-2023:7791�O�gstreamer1-plugins-bad-free-1.22.1-2.el9_3.i686.rpm�O�gstreamer1-plugins-bad-free-1.22.1-2.el9_3.x86_64.rpm�O�gstreamer1-plugins-bad-free-1.22.1-2.el9_3.i686.rpm�O�gstreamer1-plugins-bad-free-1.22.1-2.el9_3.x86_64.rpm���M�
	����NsecurityImportant: thunderbird security update��Y�@https://access.redhat.com/errata/RHSA-2024:0001RHSA-2024:0001RHSA-2024:0001
https://access.redhat.com/security/cve/CVE-2023-50761CVE-2023-50761CVE-2023-50761https://access.redhat.com/security/cve/CVE-2023-50762CVE-2023-50762CVE-2023-50762https://access.redhat.com/security/cve/CVE-2023-6856CVE-2023-6856CVE-2023-6856https://access.redhat.com/security/cve/CVE-2023-6857CVE-2023-6857CVE-2023-6857https://access.redhat.com/security/cve/CVE-2023-6858CVE-2023-6858CVE-2023-6858https://access.redhat.com/security/cve/CVE-2023-6859CVE-2023-6859CVE-2023-6859https://access.redhat.com/security/cve/CVE-2023-6860CVE-2023-6860CVE-2023-6860https://access.redhat.com/security/cve/CVE-2023-6861CVE-2023-6861CVE-2023-6861https://access.redhat.com/security/cve/CVE-2023-6862CVE-2023-6862CVE-2023-6862https://access.redhat.com/security/cve/CVE-2023-6863CVE-2023-6863CVE-2023-6863https://access.redhat.com/security/cve/CVE-2023-6864CVE-2023-6864CVE-2023-6864https://bugzilla.redhat.com/22553602255360https://bugzilla.redhat.com/22553622255362https://bugzilla.redhat.com/22553632255363https://bugzilla.redhat.com/22553642255364https://bugzilla.redhat.com/22553652255365https://bugzilla.redhat.com/22553672255367https://bugzilla.redhat.com/22553682255368https://bugzilla.redhat.com/22553692255369https://bugzilla.redhat.com/22553702255370https://bugzilla.redhat.com/22553782255378https://bugzilla.redhat.com/22553792255379https://errata.almalinux.org/9/ALSA-2024-0001.htmlALSA-2024:0001ALSA-2024:00019�Othunderbird-115.6.0-1.el9_3.alma.x86_64.rpm9�Othunderbird-115.6.0-1.el9_3.alma.x86_64.rpm��֯�
	����QBBBBBBBBBsecurityImportant: tigervnc security update���0https://access.redhat.com/errata/RHSA-2024:0010RHSA-2024:0010RHSA-2024:0010
https://access.redhat.com/security/cve/CVE-2023-5367CVE-2023-5367CVE-2023-5367https://access.redhat.com/security/cve/CVE-2023-6377CVE-2023-6377CVE-2023-6377https://access.redhat.com/security/cve/CVE-2023-6478CVE-2023-6478CVE-2023-6478https://bugzilla.redhat.com/22430912243091https://bugzilla.redhat.com/22532912253291https://bugzilla.redhat.com/22532982253298https://errata.almalinux.org/9/ALSA-2024-0010.htmlALSA-2024:0010ALSA-2024:0010��Etigervnc-license-1.13.1-3.el9_3.3.alma.1.noarch.rpm��Etigervnc-icons-1.13.1-3.el9_3.3.alma.1.noarch.rpm�n�Etigervnc-server-module-1.13.1-3.el9_3.3.alma.1.x86_64.rpm�k�Etigervnc-1.13.1-3.el9_3.3.alma.1.x86_64.rpm�m�Etigervnc-server-minimal-1.13.1-3.el9_3.3.alma.1.x86_64.rpm�l�Etigervnc-server-1.13.1-3.el9_3.3.alma.1.x86_64.rpm��Etigervnc-selinux-1.13.1-3.el9_3.3.alma.1.noarch.rpm��Etigervnc-license-1.13.1-3.el9_3.3.alma.1.noarch.rpm��Etigervnc-icons-1.13.1-3.el9_3.3.alma.1.noarch.rpm�n�Etigervnc-server-module-1.13.1-3.el9_3.3.alma.1.x86_64.rpm�k�Etigervnc-1.13.1-3.el9_3.3.alma.1.x86_64.rpm�m�Etigervnc-server-minimal-1.13.1-3.el9_3.3.alma.1.x86_64.rpm�l�Etigervnc-server-1.13.1-3.el9_3.3.alma.1.x86_64.rpm��Etigervnc-selinux-1.13.1-3.el9_3.3.alma.1.noarch.rpm��֭$�
	��!��]BBsecurityImportant: firefox security update��I�https://access.redhat.com/errata/RHSA-2024:0025RHSA-2024:0025RHSA-2024:0025
https://access.redhat.com/security/cve/CVE-2023-6856CVE-2023-6856CVE-2023-6856https://access.redhat.com/security/cve/CVE-2023-6857CVE-2023-6857CVE-2023-6857https://access.redhat.com/security/cve/CVE-2023-6858CVE-2023-6858CVE-2023-6858https://access.redhat.com/security/cve/CVE-2023-6859CVE-2023-6859CVE-2023-6859https://access.redhat.com/security/cve/CVE-2023-6860CVE-2023-6860CVE-2023-6860https://access.redhat.com/security/cve/CVE-2023-6861CVE-2023-6861CVE-2023-6861https://access.redhat.com/security/cve/CVE-2023-6862CVE-2023-6862CVE-2023-6862https://access.redhat.com/security/cve/CVE-2023-6863CVE-2023-6863CVE-2023-6863https://access.redhat.com/security/cve/CVE-2023-6864CVE-2023-6864CVE-2023-6864https://access.redhat.com/security/cve/CVE-2023-6865CVE-2023-6865CVE-2023-6865https://access.redhat.com/security/cve/CVE-2023-6867CVE-2023-6867CVE-2023-6867https://bugzilla.redhat.com/22553602255360https://bugzilla.redhat.com/22553612255361https://bugzilla.redhat.com/22553622255362https://bugzilla.redhat.com/22553632255363https://bugzilla.redhat.com/22553642255364https://bugzilla.redhat.com/22553652255365https://bugzilla.redhat.com/22553662255366https://bugzilla.redhat.com/22553672255367https://bugzilla.redhat.com/22553682255368https://bugzilla.redhat.com/22553692255369https://bugzilla.redhat.com/22553702255370https://errata.almalinux.org/9/ALSA-2024-0025.htmlALSA-2024:0025ALSA-2024:00258�Ofirefox-115.6.0-1.el9_3.alma.x86_64.rpmV�Ofirefox-x11-115.6.0-1.el9_3.alma.x86_64.rpm8�Ofirefox-115.6.0-1.el9_3.alma.x86_64.rpmV�Ofirefox-x11-115.6.0-1.el9_3.alma.x86_64.rpm��֫Y�
	��$��bsecurityImportant: squid security update��I�
https://access.redhat.com/errata/RHSA-2024:0071RHSA-2024:0071RHSA-2024:0071
https://access.redhat.com/security/cve/CVE-2023-46724CVE-2023-46724CVE-2023-46724https://access.redhat.com/security/cve/CVE-2023-46728CVE-2023-46728CVE-2023-46728https://access.redhat.com/security/cve/CVE-2023-49285CVE-2023-49285CVE-2023-49285https://access.redhat.com/security/cve/CVE-2023-49286CVE-2023-49286CVE-2023-49286https://bugzilla.redhat.com/22475672247567https://bugzilla.redhat.com/22485212248521https://bugzilla.redhat.com/22529232252923https://bugzilla.redhat.com/22529262252926https://errata.almalinux.org/9/ALSA-2024-0071.htmlALSA-2024:0071ALSA-2024:0071�a�ksquid-5.5-6.el9_3.5.x86_64.rpm�a�ksquid-5.5-6.el9_3.5.x86_64.rpm���� 
	����eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: nss security update��W�+https://access.redhat.com/errata/RHSA-2024:0108RHSA-2024:0108RHSA-2024:0108
https://access.redhat.com/security/cve/CVE-2023-5388CVE-2023-5388CVE-2023-5388https://bugzilla.redhat.com/22436442243644https://errata.almalinux.org/9/ALSA-2024-0108.htmlALSA-2024:0108ALSA-2024:0108�EBnss-devel-3.90.0-4.el9_3.i686.rpm�C�~nspr-devel-4.35.0-4.el9_3.x86_64.rpm�DBnss-3.90.0-4.el9_3.x86_64.rpm�JBnss-util-3.90.0-4.el9_3.x86_64.rpm�KBnss-util-devel-3.90.0-4.el9_3.i686.rpm�GBnss-softokn-devel-3.90.0-4.el9_3.x86_64.rpm�HBnss-softokn-freebl-3.90.0-4.el9_3.i686.rpm�IBnss-softokn-freebl-devel-3.90.0-4.el9_3.i686.rpm�EBnss-devel-3.90.0-4.el9_3.x86_64.rpm�KBnss-util-devel-3.90.0-4.el9_3.x86_64.rpm�B�~nspr-4.35.0-4.el9_3.i686.rpm�GBnss-softokn-devel-3.90.0-4.el9_3.i686.rpm�FBnss-softokn-3.90.0-4.el9_3.x86_64.rpm�vBnss-tools-3.90.0-4.el9_3.x86_64.rpm�DBnss-3.90.0-4.el9_3.i686.rpm�FBnss-softokn-3.90.0-4.el9_3.i686.rpm�JBnss-util-3.90.0-4.el9_3.i686.rpm�B�~nspr-4.35.0-4.el9_3.x86_64.rpm�C�~nspr-devel-4.35.0-4.el9_3.i686.rpm�HBnss-softokn-freebl-3.90.0-4.el9_3.x86_64.rpm�IBnss-softokn-freebl-devel-3.90.0-4.el9_3.x86_64.rpm�uBnss-sysinit-3.90.0-4.el9_3.x86_64.rpm�EBnss-devel-3.90.0-4.el9_3.i686.rpm�C�~nspr-devel-4.35.0-4.el9_3.x86_64.rpm�DBnss-3.90.0-4.el9_3.x86_64.rpm�JBnss-util-3.90.0-4.el9_3.x86_64.rpm�KBnss-util-devel-3.90.0-4.el9_3.i686.rpm�GBnss-softokn-devel-3.90.0-4.el9_3.x86_64.rpm�HBnss-softokn-freebl-3.90.0-4.el9_3.i686.rpm�IBnss-softokn-freebl-devel-3.90.0-4.el9_3.i686.rpm�EBnss-devel-3.90.0-4.el9_3.x86_64.rpm�KBnss-util-devel-3.90.0-4.el9_3.x86_64.rpm�B�~nspr-4.35.0-4.el9_3.i686.rpm�GBnss-softokn-devel-3.90.0-4.el9_3.i686.rpm�FBnss-softokn-3.90.0-4.el9_3.x86_64.rpm�vBnss-tools-3.90.0-4.el9_3.x86_64.rpm�DBnss-3.90.0-4.el9_3.i686.rpm�FBnss-softokn-3.90.0-4.el9_3.i686.rpm�JBnss-util-3.90.0-4.el9_3.i686.rpm�B�~nspr-4.35.0-4.el9_3.x86_64.rpm�C�~nspr-devel-4.35.0-4.el9_3.i686.rpm�HBnss-softokn-freebl-3.90.0-4.el9_3.x86_64.rpm�IBnss-softokn-freebl-devel-3.90.0-4.el9_3.x86_64.rpm�uBnss-sysinit-3.90.0-4.el9_3.x86_64.rpm�����!
	����HBBBBBBBBBBBBBBBBsecurityModerate: ipa security update���4https://access.redhat.com/errata/RHSA-2024:0141RHSA-2024:0141RHSA-2024:0141
https://access.redhat.com/security/cve/CVE-2023-5455CVE-2023-5455CVE-2023-5455https://bugzilla.redhat.com/22428282242828https://errata.almalinux.org/9/ALSA-2024-0141.htmlALSA-2024:0141ALSA-2024:0141
�fpython3-ipaserver-4.10.2-5.el9_3.alma.1.noarch.rpm�wfipa-client-common-4.10.2-5.el9_3.alma.1.noarch.rpm�efipa-client-4.10.2-5.el9_3.alma.1.x86_64.rpm�~fpython3-ipaclient-4.10.2-5.el9_3.alma.1.noarch.rpm�xfipa-common-4.10.2-5.el9_3.alma.1.noarch.rpm�zfipa-server-common-4.10.2-5.el9_3.alma.1.noarch.rpm�{fipa-server-dns-4.10.2-5.el9_3.alma.1.noarch.rpm�gfipa-client-samba-4.10.2-5.el9_3.alma.1.x86_64.rpm�yfipa-selinux-4.10.2-5.el9_3.alma.1.noarch.rpm�ffipa-client-epn-4.10.2-5.el9_3.alma.1.x86_64.rpm�hfipa-server-4.10.2-5.el9_3.alma.1.x86_64.rpm�fpython3-ipalib-4.10.2-5.el9_3.alma.1.noarch.rpm�ifipa-server-trust-ad-4.10.2-5.el9_3.alma.1.x86_64.rpm
�fpython3-ipaserver-4.10.2-5.el9_3.alma.1.noarch.rpm�wfipa-client-common-4.10.2-5.el9_3.alma.1.noarch.rpm�efipa-client-4.10.2-5.el9_3.alma.1.x86_64.rpm�~fpython3-ipaclient-4.10.2-5.el9_3.alma.1.noarch.rpm�xfipa-common-4.10.2-5.el9_3.alma.1.noarch.rpm�zfipa-server-common-4.10.2-5.el9_3.alma.1.noarch.rpm�{fipa-server-dns-4.10.2-5.el9_3.alma.1.noarch.rpm�gfipa-client-samba-4.10.2-5.el9_3.alma.1.x86_64.rpm�yfipa-selinux-4.10.2-5.el9_3.alma.1.noarch.rpm�ffipa-client-epn-4.10.2-5.el9_3.alma.1.x86_64.rpm�hfipa-server-4.10.2-5.el9_3.alma.1.x86_64.rpm�fpython3-ipalib-4.10.2-5.el9_3.alma.1.noarch.rpm�ifipa-server-trust-ad-4.10.2-5.el9_3.alma.1.x86_64.rpm����|�"
	��+��[BBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security update��6�ghttps://access.redhat.com/errata/RHSA-2024:0151RHSA-2024:0151RHSA-2024:0151
https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/9/ALSA-2024-0151.htmlALSA-2024:0151ALSA-2024:0151�<�dotnet-targeting-pack-7.0-7.0.15-1.el9_3.x86_64.rpm�:�dotnet-runtime-7.0-7.0.15-1.el9_3.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.15-1.el9_3.x86_64.rpm�;�Xdotnet-sdk-7.0-7.0.115-1.el9_3.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.15-1.el9_3.x86_64.rpm�=�Xdotnet-templates-7.0-7.0.115-1.el9_3.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.15-1.el9_3.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.15-1.el9_3.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.15-1.el9_3.x86_64.rpm�:�dotnet-runtime-7.0-7.0.15-1.el9_3.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.15-1.el9_3.x86_64.rpm�;�Xdotnet-sdk-7.0-7.0.115-1.el9_3.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.15-1.el9_3.x86_64.rpm�=�Xdotnet-templates-7.0-7.0.115-1.el9_3.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.15-1.el9_3.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.15-1.el9_3.x86_64.rpm����U�#
	����lBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update���fhttps://access.redhat.com/errata/RHSA-2024:0152RHSA-2024:0152RHSA-2024:0152
https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/9/ALSA-2024-0152.htmlALSA-2024:0152ALSA-2024:0152
��aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm�E�bdotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm��aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm�C�bdotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpmr�bnetstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm�B�dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpmp�dotnet-host-8.0.1-1.el9_3.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm
��aspnetcore-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpm�E�bdotnet-templates-8.0-8.0.101-1.el9_3.x86_64.rpm��aspnetcore-runtime-8.0-8.0.1-1.el9_3.x86_64.rpm�C�bdotnet-sdk-8.0-8.0.101-1.el9_3.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.1-1.el9_3.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.1-1.el9_3.x86_64.rpmr�bnetstandard-targeting-pack-2.1-8.0.101-1.el9_3.x86_64.rpm�B�dotnet-runtime-8.0-8.0.1-1.el9_3.x86_64.rpmp�dotnet-host-8.0.1-1.el9_3.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.1-1.el9_3.x86_64.rpm�����$
	����ABBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security update���ghttps://access.redhat.com/errata/RHSA-2024:0156RHSA-2024:0156RHSA-2024:0156
https://access.redhat.com/security/cve/CVE-2024-0056CVE-2024-0056CVE-2024-0056https://access.redhat.com/security/cve/CVE-2024-0057CVE-2024-0057CVE-2024-0057https://access.redhat.com/security/cve/CVE-2024-21319CVE-2024-21319CVE-2024-21319https://bugzilla.redhat.com/22553842255384https://bugzilla.redhat.com/22553862255386https://bugzilla.redhat.com/22575662257566https://errata.almalinux.org/9/ALSA-2024-0156.htmlALSA-2024:0156ALSA-2024:0156�P�{dotnet-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm�M�{dotnet-hostfxr-6.0-6.0.26-1.el9_3.x86_64.rpm�H�{aspnetcore-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm�Q�Sdotnet-templates-6.0-6.0.126-1.el9_3.x86_64.rpm�I�{aspnetcore-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm�O�Sdotnet-sdk-6.0-6.0.126-1.el9_3.x86_64.rpm�L�{dotnet-apphost-pack-6.0-6.0.26-1.el9_3.x86_64.rpm�N�{dotnet-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm�P�{dotnet-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm�M�{dotnet-hostfxr-6.0-6.0.26-1.el9_3.x86_64.rpm�H�{aspnetcore-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm�Q�Sdotnet-templates-6.0-6.0.126-1.el9_3.x86_64.rpm�I�{aspnetcore-targeting-pack-6.0-6.0.26-1.el9_3.x86_64.rpm�O�Sdotnet-sdk-6.0-6.0.126-1.el9_3.x86_64.rpm�L�{dotnet-apphost-pack-6.0-6.0.26-1.el9_3.x86_64.rpm�N�{dotnet-runtime-6.0-6.0.26-1.el9_3.x86_64.rpm����w�%
	��$��RBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update��j�!https://access.redhat.com/errata/RHSA-2024:0249RHSA-2024:0249RHSA-2024:0249
https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/9/ALSA-2024-0249.htmlALSA-2024:0249ALSA-2024:0249	�v�
java-21-openjdk-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�}�
java-21-openjdk-src-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�x�
java-21-openjdk-devel-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�|�
java-21-openjdk-jmods-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�w�
java-21-openjdk-demo-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�{�
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�y�
java-21-openjdk-headless-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�~�
java-21-openjdk-static-libs-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�z�
java-21-openjdk-javadoc-21.0.2.0.13-1.el9.alma.1.x86_64.rpm	�v�
java-21-openjdk-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�}�
java-21-openjdk-src-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�x�
java-21-openjdk-devel-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�|�
java-21-openjdk-jmods-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�w�
java-21-openjdk-demo-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�{�
java-21-openjdk-javadoc-zip-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�y�
java-21-openjdk-headless-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�~�
java-21-openjdk-static-libs-21.0.2.0.13-1.el9.alma.1.x86_64.rpm�z�
java-21-openjdk-javadoc-21.0.2.0.13-1.el9.alma.1.x86_64.rpm����~�&
	��1��eBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security and bug fix update���1https://access.redhat.com/errata/RHSA-2024:0265RHSA-2024:0265RHSA-2024:0265
https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20926CVE-2024-20926CVE-2024-20926https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578502257850https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/9/ALSA-2024-0265.htmlALSA-2024:0265ALSA-2024:0265�`�2java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-2.el9.noarch.rpm�<�2java-1.8.0-openjdk-1.8.0.402.b06-2.el9.x86_64.rpm�=�2java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el9.x86_64.rpm�_�2java-1.8.0-openjdk-javadoc-1.8.0.402.b06-2.el9.noarch.rpm�?�2java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el9.x86_64.rpm�@�2java-1.8.0-openjdk-src-1.8.0.402.b06-2.el9.x86_64.rpm�>�2java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el9.x86_64.rpm�`�2java-1.8.0-openjdk-javadoc-zip-1.8.0.402.b06-2.el9.noarch.rpm�<�2java-1.8.0-openjdk-1.8.0.402.b06-2.el9.x86_64.rpm�=�2java-1.8.0-openjdk-demo-1.8.0.402.b06-2.el9.x86_64.rpm�_�2java-1.8.0-openjdk-javadoc-1.8.0.402.b06-2.el9.noarch.rpm�?�2java-1.8.0-openjdk-headless-1.8.0.402.b06-2.el9.x86_64.rpm�@�2java-1.8.0-openjdk-src-1.8.0.402.b06-2.el9.x86_64.rpm�>�2java-1.8.0-openjdk-devel-1.8.0.402.b06-2.el9.x86_64.rpm����$�'
	����rBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��<�phttps://access.redhat.com/errata/RHSA-2024:0266RHSA-2024:0266RHSA-2024:0266
https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20926CVE-2024-20926CVE-2024-20926https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578502257850https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/9/ALSA-2024-0266.htmlALSA-2024:0266ALSA-2024:0266	�Hjava-11-openjdk-src-11.0.22.0.7-2.el9.x86_64.rpm�Ajava-11-openjdk-11.0.22.0.7-2.el9.x86_64.rpm�Cjava-11-openjdk-devel-11.0.22.0.7-2.el9.x86_64.rpm�Ejava-11-openjdk-javadoc-11.0.22.0.7-2.el9.x86_64.rpm�Bjava-11-openjdk-demo-11.0.22.0.7-2.el9.x86_64.rpm�Fjava-11-openjdk-javadoc-zip-11.0.22.0.7-2.el9.x86_64.rpm�Ijava-11-openjdk-static-libs-11.0.22.0.7-2.el9.x86_64.rpm�Djava-11-openjdk-headless-11.0.22.0.7-2.el9.x86_64.rpm�Gjava-11-openjdk-jmods-11.0.22.0.7-2.el9.x86_64.rpm	�Hjava-11-openjdk-src-11.0.22.0.7-2.el9.x86_64.rpm�Ajava-11-openjdk-11.0.22.0.7-2.el9.x86_64.rpm�Cjava-11-openjdk-devel-11.0.22.0.7-2.el9.x86_64.rpm�Ejava-11-openjdk-javadoc-11.0.22.0.7-2.el9.x86_64.rpm�Bjava-11-openjdk-demo-11.0.22.0.7-2.el9.x86_64.rpm�Fjava-11-openjdk-javadoc-zip-11.0.22.0.7-2.el9.x86_64.rpm�Ijava-11-openjdk-static-libs-11.0.22.0.7-2.el9.x86_64.rpm�Djava-11-openjdk-headless-11.0.22.0.7-2.el9.x86_64.rpm�Gjava-11-openjdk-jmods-11.0.22.0.7-2.el9.x86_64.rpm����A�(
	����EBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security and bug fix update��,�*https://access.redhat.com/errata/RHSA-2024:0267RHSA-2024:0267RHSA-2024:0267
https://access.redhat.com/security/cve/CVE-2024-20918CVE-2024-20918CVE-2024-20918https://access.redhat.com/security/cve/CVE-2024-20919CVE-2024-20919CVE-2024-20919https://access.redhat.com/security/cve/CVE-2024-20921CVE-2024-20921CVE-2024-20921https://access.redhat.com/security/cve/CVE-2024-20932CVE-2024-20932CVE-2024-20932https://access.redhat.com/security/cve/CVE-2024-20945CVE-2024-20945CVE-2024-20945https://access.redhat.com/security/cve/CVE-2024-20952CVE-2024-20952CVE-2024-20952https://bugzilla.redhat.com/22577202257720https://bugzilla.redhat.com/22577282257728https://bugzilla.redhat.com/22578372257837https://bugzilla.redhat.com/22578532257853https://bugzilla.redhat.com/22578592257859https://bugzilla.redhat.com/22578742257874https://errata.almalinux.org/9/ALSA-2024-0267.htmlALSA-2024:0267ALSA-2024:0267	�R�java-17-openjdk-static-libs-17.0.10.0.7-2.el9.x86_64.rpm�P�java-17-openjdk-jmods-17.0.10.0.7-2.el9.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.10.0.7-2.el9.x86_64.rpm�L�java-17-openjdk-devel-17.0.10.0.7-2.el9.x86_64.rpm�Q�java-17-openjdk-src-17.0.10.0.7-2.el9.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.10.0.7-2.el9.x86_64.rpm�K�java-17-openjdk-demo-17.0.10.0.7-2.el9.x86_64.rpm�M�java-17-openjdk-headless-17.0.10.0.7-2.el9.x86_64.rpm�J�java-17-openjdk-17.0.10.0.7-2.el9.x86_64.rpm	�R�java-17-openjdk-static-libs-17.0.10.0.7-2.el9.x86_64.rpm�P�java-17-openjdk-jmods-17.0.10.0.7-2.el9.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.10.0.7-2.el9.x86_64.rpm�L�java-17-openjdk-devel-17.0.10.0.7-2.el9.x86_64.rpm�Q�java-17-openjdk-src-17.0.10.0.7-2.el9.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.10.0.7-2.el9.x86_64.rpm�K�java-17-openjdk-demo-17.0.10.0.7-2.el9.x86_64.rpm�M�java-17-openjdk-headless-17.0.10.0.7-2.el9.x86_64.rpm�J�java-17-openjdk-17.0.10.0.7-2.el9.x86_64.rpm����1�)
	����XBBBsecurityModerate: openssl security update��V�Nhttps://access.redhat.com/errata/RHSA-2024:0310RHSA-2024:0310RHSA-2024:0310
https://access.redhat.com/security/cve/CVE-2023-5363CVE-2023-5363CVE-2023-5363https://bugzilla.redhat.com/22438392243839https://errata.almalinux.org/9/ALSA-2024-0310.htmlALSA-2024:0310ALSA-2024:0310t�(openssl-devel-3.0.7-25.el9_3.i686.rpmt�(openssl-devel-3.0.7-25.el9_3.x86_64.rpm�`�(openssl-perl-3.0.7-25.el9_3.x86_64.rpmt�(openssl-devel-3.0.7-25.el9_3.i686.rpmt�(openssl-devel-3.0.7-25.el9_3.x86_64.rpm�`�(openssl-perl-3.0.7-25.el9_3.x86_64.rpm����[�*
	���@BBBBBBBBBB�UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: php:8.1 security update��$�rhttps://access.redhat.com/errata/RHSA-2024:0387RHSA-2024:0387RHSA-2024:0387
https://access.redhat.com/security/cve/CVE-2023-0567CVE-2023-0567CVE-2023-0567https://access.redhat.com/security/cve/CVE-2023-0568CVE-2023-0568CVE-2023-0568https://access.redhat.com/security/cve/CVE-2023-0662CVE-2023-0662CVE-2023-0662https://access.redhat.com/security/cve/CVE-2023-3247CVE-2023-3247CVE-2023-3247https://access.redhat.com/security/cve/CVE-2023-3823CVE-2023-3823CVE-2023-3823https://access.redhat.com/security/cve/CVE-2023-3824CVE-2023-3824CVE-2023-3824https://bugzilla.redhat.com/21707612170761https://bugzilla.redhat.com/21707702170770https://bugzilla.redhat.com/21707712170771https://bugzilla.redhat.com/22192902219290https://bugzilla.redhat.com/22293962229396https://bugzilla.redhat.com/22301012230101https://errata.almalinux.org/9/ALSA-2024-0387.htmlALSA-2024:0387ALSA-2024:0387�W�m�mU�*'php-fpm-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�%'php-dbg-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�� php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�6'php-snmp-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�.'php-ldap-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm��(php-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.x86_64.rpm�-'php-intl-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�3'php-pdo-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�+'php-gd-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�#'php-common-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�&'php-devel-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�5'php-process-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�('php-enchant-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�8'php-xml-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�!'php-bcmath-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�"'php-cli-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm��3php-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�2'php-opcache-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�)'php-ffi-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�/'php-mbstring-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm��xphp-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�0'php-mysqlnd-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�4'php-pgsql-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�W'php-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�7'php-soap-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�$'php-dba-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�*�xapcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm�''php-embedded-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm��xphp-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�,'php-gmp-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�1'php-odbc-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�W�m�mU�*'php-fpm-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�%'php-dbg-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�� php-pecl-zip-1.20.1-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�6'php-snmp-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�.'php-ldap-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm��(php-pecl-rrd-2.0.3-4.module_el9.1.0+15+94ba28e4.x86_64.rpm�-'php-intl-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�3'php-pdo-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�+'php-gd-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�#'php-common-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�&'php-devel-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�5'php-process-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�('php-enchant-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�8'php-xml-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�!'php-bcmath-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�"'php-cli-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm��3php-pecl-xdebug3-3.1.4-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�2'php-opcache-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�)'php-ffi-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�/'php-mbstring-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm��xphp-pecl-apcu-devel-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�0'php-mysqlnd-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�4'php-pgsql-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�W'php-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�7'php-soap-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�$'php-dba-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�*�xapcu-panel-5.1.21-1.module_el9.1.0+15+94ba28e4.noarch.rpm�''php-embedded-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm��xphp-pecl-apcu-5.1.21-1.module_el9.1.0+15+94ba28e4.x86_64.rpm�,'php-gmp-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm�1'php-odbc-8.1.27-1.module_el9.3.0+53+44872dd1.x86_64.rpm��˴[�+
	�� ��QBBBBBBBBBBBBBsecurityModerate: rpm security update���whttps://access.redhat.com/errata/RHSA-2024:0463RHSA-2024:0463RHSA-2024:0463
https://access.redhat.com/security/cve/CVE-2021-35937CVE-2021-35937CVE-2021-35937https://access.redhat.com/security/cve/CVE-2021-35938CVE-2021-35938CVE-2021-35938https://access.redhat.com/security/cve/CVE-2021-35939CVE-2021-35939CVE-2021-35939https://bugzilla.redhat.com/19641141964114https://bugzilla.redhat.com/19641251964125https://bugzilla.redhat.com/19641291964129https://errata.almalinux.org/9/ALSA-2024-0463.htmlALSA-2024:0463ALSA-2024:0463	�'�:rpm-build-4.16.1.3-27.el9_3.x86_64.rpm��:rpm-devel-4.16.1.3-27.el9_3.i686.rpm�*�:rpm-plugin-ima-4.16.1.3-27.el9_3.x86_64.rpm�q�:rpm-apidocs-4.16.1.3-27.el9_3.noarch.rpm�,�:rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.x86_64.rpm��:rpm-devel-4.16.1.3-27.el9_3.x86_64.rpm�+�:rpm-plugin-syslog-4.16.1.3-27.el9_3.x86_64.rpm�)�:rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.x86_64.rpm�r�:rpm-cron-4.16.1.3-27.el9_3.noarch.rpm	�'�:rpm-build-4.16.1.3-27.el9_3.x86_64.rpm��:rpm-devel-4.16.1.3-27.el9_3.i686.rpm�*�:rpm-plugin-ima-4.16.1.3-27.el9_3.x86_64.rpm�q�:rpm-apidocs-4.16.1.3-27.el9_3.noarch.rpm�,�:rpm-plugin-systemd-inhibit-4.16.1.3-27.el9_3.x86_64.rpm��:rpm-devel-4.16.1.3-27.el9_3.x86_64.rpm�+�:rpm-plugin-syslog-4.16.1.3-27.el9_3.x86_64.rpm�)�:rpm-plugin-fapolicyd-4.16.1.3-27.el9_3.x86_64.rpm�r�:rpm-cron-4.16.1.3-27.el9_3.noarch.rpm��˰3�,
	��'��aBBBBsecurityModerate: sqlite security update��
�https://access.redhat.com/errata/RHSA-2024:0465RHSA-2024:0465RHSA-2024:0465
https://access.redhat.com/security/cve/CVE-2023-7104CVE-2023-7104CVE-2023-7104https://bugzilla.redhat.com/22561942256194https://errata.almalinux.org/9/ALSA-2024-0465.htmlALSA-2024:0465ALSA-2024:0465�i�msqlite-devel-3.34.1-7.el9_3.x86_64.rpm�h�msqlite-3.34.1-7.el9_3.x86_64.rpm�h�msqlite-3.34.1-7.el9_3.i686.rpm�i�msqlite-devel-3.34.1-7.el9_3.i686.rpm�i�msqlite-devel-3.34.1-7.el9_3.x86_64.rpm�h�msqlite-3.34.1-7.el9_3.x86_64.rpm�h�msqlite-3.34.1-7.el9_3.i686.rpm�i�msqlite-devel-3.34.1-7.el9_3.i686.rpm��˩7�-
	��.��hBBBBsecurityModerate: python3.9 security update���chttps://access.redhat.com/errata/RHSA-2024:0466RHSA-2024:0466RHSA-2024:0466
https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/21961832196183https://errata.almalinux.org/9/ALSA-2024-0466.htmlALSA-2024:0466ALSA-2024:0466�a�vpython3-tkinter-3.9.18-1.el9_3.1.x86_64.rpmm�vpython-unversioned-command-3.9.18-1.el9_3.1.noarch.rpmS�vpython3-devel-3.9.18-1.el9_3.1.x86_64.rpmS�vpython3-devel-3.9.18-1.el9_3.1.i686.rpm�a�vpython3-tkinter-3.9.18-1.el9_3.1.x86_64.rpmm�vpython-unversioned-command-3.9.18-1.el9_3.1.noarch.rpmS�vpython3-devel-3.9.18-1.el9_3.1.x86_64.rpmS�vpython3-devel-3.9.18-1.el9_3.1.i686.rpm��ˤ�.
	��7��oBBBBBBsecurityModerate: tomcat security update��x�
https://access.redhat.com/errata/RHSA-2024:0474RHSA-2024:0474RHSA-2024:0474
https://access.redhat.com/security/cve/CVE-2023-41080CVE-2023-41080CVE-2023-41080https://access.redhat.com/security/cve/CVE-2023-42794CVE-2023-42794CVE-2023-42794https://access.redhat.com/security/cve/CVE-2023-42795CVE-2023-42795CVE-2023-42795https://access.redhat.com/security/cve/CVE-2023-45648CVE-2023-45648CVE-2023-45648https://bugzilla.redhat.com/22353702235370https://bugzilla.redhat.com/22437492243749https://bugzilla.redhat.com/22437512243751https://bugzilla.redhat.com/22437522243752https://errata.almalinux.org/9/ALSA-2024-0474.htmlALSA-2024:0474ALSA-2024:0474�s�ctomcat-jsp-2.3-api-9.0.62-37.el9_3.1.noarch.rpm�q�ctomcat-docs-webapp-9.0.62-37.el9_3.1.noarch.rpm�v�ctomcat-webapps-9.0.62-37.el9_3.1.noarch.rpm�r�ctomcat-el-3.0-api-9.0.62-37.el9_3.1.noarch.rpm�u�ctomcat-servlet-4.0-api-9.0.62-37.el9_3.1.noarch.rpm�t�ctomcat-lib-9.0.62-37.el9_3.1.noarch.rpm�o�ctomcat-9.0.62-37.el9_3.1.noarch.rpm�p�ctomcat-admin-webapps-9.0.62-37.el9_3.1.noarch.rpm�s�ctomcat-jsp-2.3-api-9.0.62-37.el9_3.1.noarch.rpm�q�ctomcat-docs-webapp-9.0.62-37.el9_3.1.noarch.rpm�v�ctomcat-webapps-9.0.62-37.el9_3.1.noarch.rpm�r�ctomcat-el-3.0-api-9.0.62-37.el9_3.1.noarch.rpm�u�ctomcat-servlet-4.0-api-9.0.62-37.el9_3.1.noarch.rpm�t�ctomcat-lib-9.0.62-37.el9_3.1.noarch.rpm�o�ctomcat-9.0.62-37.el9_3.1.noarch.rpm�p�ctomcat-admin-webapps-9.0.62-37.el9_3.1.noarch.rpm��ˢ#�/
	��;��xBsecurityModerate: frr security update��� 
https://access.redhat.com/errata/RHSA-2024:0477RHSA-2024:0477RHSA-2024:0477
https://access.redhat.com/security/cve/CVE-2023-38406CVE-2023-38406CVE-2023-38406https://access.redhat.com/security/cve/CVE-2023-38407CVE-2023-38407CVE-2023-38407https://access.redhat.com/security/cve/CVE-2023-47234CVE-2023-47234CVE-2023-47234https://access.redhat.com/security/cve/CVE-2023-47235CVE-2023-47235CVE-2023-47235https://bugzilla.redhat.com/22482072248207https://bugzilla.redhat.com/22482082248208https://bugzilla.redhat.com/22485262248526https://bugzilla.redhat.com/22485282248528https://errata.almalinux.org/9/ALSA-2024-0477.htmlALSA-2024:0477ALSA-2024:0477��Mfrr-8.3.1-11.el9_3.2.alma.1.x86_64.rpm�A�Mfrr-selinux-8.3.1-11.el9_3.2.alma.1.noarch.rpm��Mfrr-8.3.1-11.el9_3.2.alma.1.x86_64.rpm�A�Mfrr-selinux-8.3.1-11.el9_3.2.alma.1.noarch.rpm��ˠ(�0
	����|BBBBBBBBBsecurityModerate: gnutls security update��7�Ghttps://access.redhat.com/errata/RHSA-2024:0533RHSA-2024:0533RHSA-2024:0533
https://access.redhat.com/security/cve/CVE-2023-5981CVE-2023-5981CVE-2023-5981https://access.redhat.com/security/cve/CVE-2024-0553CVE-2024-0553CVE-2024-0553https://access.redhat.com/security/cve/CVE-2024-0567CVE-2024-0567CVE-2024-0567https://bugzilla.redhat.com/22484452248445https://bugzilla.redhat.com/22584122258412https://bugzilla.redhat.com/22585442258544https://errata.almalinux.org/9/ALSA-2024-0533.htmlALSA-2024:0533ALSA-2024:0533�'�Mgnutls-dane-3.7.6-23.el9_3.3.i686.rpm�(�Mgnutls-devel-3.7.6-23.el9_3.3.i686.rpm�&�Mgnutls-c++-3.7.6-23.el9_3.3.i686.rpm�s�Mgnutls-utils-3.7.6-23.el9_3.3.x86_64.rpm�&�Mgnutls-c++-3.7.6-23.el9_3.3.x86_64.rpm�'�Mgnutls-dane-3.7.6-23.el9_3.3.x86_64.rpm�(�Mgnutls-devel-3.7.6-23.el9_3.3.x86_64.rpm�'�Mgnutls-dane-3.7.6-23.el9_3.3.i686.rpm�(�Mgnutls-devel-3.7.6-23.el9_3.3.i686.rpm�&�Mgnutls-c++-3.7.6-23.el9_3.3.i686.rpm�s�Mgnutls-utils-3.7.6-23.el9_3.3.x86_64.rpm�&�Mgnutls-c++-3.7.6-23.el9_3.3.x86_64.rpm�'�Mgnutls-dane-3.7.6-23.el9_3.3.x86_64.rpm�(�Mgnutls-devel-3.7.6-23.el9_3.3.x86_64.rpm��߲�1
	����HBBBBBBBBBsecurityImportant: tigervnc security update��~�o
https://access.redhat.com/errata/RHSA-2024:0557RHSA-2024:0557RHSA-2024:0557
https://access.redhat.com/security/cve/CVE-2023-6816CVE-2023-6816CVE-2023-6816https://access.redhat.com/security/cve/CVE-2024-0229CVE-2024-0229CVE-2024-0229https://access.redhat.com/security/cve/CVE-2024-21885CVE-2024-21885CVE-2024-21885https://access.redhat.com/security/cve/CVE-2024-21886CVE-2024-21886CVE-2024-21886https://bugzilla.redhat.com/22565402256540https://bugzilla.redhat.com/22565422256542https://bugzilla.redhat.com/22566902256690https://bugzilla.redhat.com/22576912257691https://errata.almalinux.org/9/ALSA-2024-0557.htmlALSA-2024:0557ALSA-2024:0557�k�Ftigervnc-1.13.1-3.el9_3.6.alma.1.x86_64.rpm��Ftigervnc-license-1.13.1-3.el9_3.6.alma.1.noarch.rpm�l�Ftigervnc-server-1.13.1-3.el9_3.6.alma.1.x86_64.rpm�m�Ftigervnc-server-minimal-1.13.1-3.el9_3.6.alma.1.x86_64.rpm�n�Ftigervnc-server-module-1.13.1-3.el9_3.6.alma.1.x86_64.rpm��Ftigervnc-icons-1.13.1-3.el9_3.6.alma.1.noarch.rpm��Ftigervnc-selinux-1.13.1-3.el9_3.6.alma.1.noarch.rpm�k�Ftigervnc-1.13.1-3.el9_3.6.alma.1.x86_64.rpm��Ftigervnc-license-1.13.1-3.el9_3.6.alma.1.noarch.rpm�l�Ftigervnc-server-1.13.1-3.el9_3.6.alma.1.x86_64.rpm�m�Ftigervnc-server-minimal-1.13.1-3.el9_3.6.alma.1.x86_64.rpm�n�Ftigervnc-server-module-1.13.1-3.el9_3.6.alma.1.x86_64.rpm��Ftigervnc-icons-1.13.1-3.el9_3.6.alma.1.noarch.rpm��Ftigervnc-selinux-1.13.1-3.el9_3.6.alma.1.noarch.rpm����W�2
	����TsecurityImportant: thunderbird security update��m�https://access.redhat.com/errata/RHSA-2024:0602RHSA-2024:0602RHSA-2024:0602
https://access.redhat.com/security/cve/CVE-2024-0741CVE-2024-0741CVE-2024-0741https://access.redhat.com/security/cve/CVE-2024-0742CVE-2024-0742CVE-2024-0742https://access.redhat.com/security/cve/CVE-2024-0746CVE-2024-0746CVE-2024-0746https://access.redhat.com/security/cve/CVE-2024-0747CVE-2024-0747CVE-2024-0747https://access.redhat.com/security/cve/CVE-2024-0749CVE-2024-0749CVE-2024-0749https://access.redhat.com/security/cve/CVE-2024-0750CVE-2024-0750CVE-2024-0750https://access.redhat.com/security/cve/CVE-2024-0751CVE-2024-0751CVE-2024-0751https://access.redhat.com/security/cve/CVE-2024-0753CVE-2024-0753CVE-2024-0753https://access.redhat.com/security/cve/CVE-2024-0755CVE-2024-0755CVE-2024-0755https://bugzilla.redhat.com/22599262259926https://bugzilla.redhat.com/22599272259927https://bugzilla.redhat.com/22599282259928https://bugzilla.redhat.com/22599292259929https://bugzilla.redhat.com/22599302259930https://bugzilla.redhat.com/22599312259931https://bugzilla.redhat.com/22599322259932https://bugzilla.redhat.com/22599332259933https://bugzilla.redhat.com/22599342259934https://errata.almalinux.org/9/ALSA-2024-0602.htmlALSA-2024:0602ALSA-2024:06029�Pthunderbird-115.7.0-1.el9_3.alma.x86_64.rpm9�Pthunderbird-115.7.0-1.el9_3.alma.x86_64.rpm�����3
	����WBBsecurityImportant: firefox security update��}�Ahttps://access.redhat.com/errata/RHSA-2024:0603RHSA-2024:0603RHSA-2024:0603
https://access.redhat.com/security/cve/CVE-2024-0741CVE-2024-0741CVE-2024-0741https://access.redhat.com/security/cve/CVE-2024-0742CVE-2024-0742CVE-2024-0742https://access.redhat.com/security/cve/CVE-2024-0746CVE-2024-0746CVE-2024-0746https://access.redhat.com/security/cve/CVE-2024-0747CVE-2024-0747CVE-2024-0747https://access.redhat.com/security/cve/CVE-2024-0749CVE-2024-0749CVE-2024-0749https://access.redhat.com/security/cve/CVE-2024-0750CVE-2024-0750CVE-2024-0750https://access.redhat.com/security/cve/CVE-2024-0751CVE-2024-0751CVE-2024-0751https://access.redhat.com/security/cve/CVE-2024-0753CVE-2024-0753CVE-2024-0753https://access.redhat.com/security/cve/CVE-2024-0755CVE-2024-0755CVE-2024-0755https://bugzilla.redhat.com/22599262259926https://bugzilla.redhat.com/22599272259927https://bugzilla.redhat.com/22599282259928https://bugzilla.redhat.com/22599292259929https://bugzilla.redhat.com/22599302259930https://bugzilla.redhat.com/22599312259931https://bugzilla.redhat.com/22599322259932https://bugzilla.redhat.com/22599332259933https://bugzilla.redhat.com/22599342259934https://errata.almalinux.org/9/ALSA-2024-0603.htmlALSA-2024:0603ALSA-2024:0603V�Pfirefox-x11-115.7.0-1.el9_3.alma.x86_64.rpm8�Pfirefox-115.7.0-1.el9_3.alma.x86_64.rpmV�Pfirefox-x11-115.7.0-1.el9_3.alma.x86_64.rpm8�Pfirefox-115.7.0-1.el9_3.alma.x86_64.rpm����8�4
	����\securityImportant: runc security update��>�|https://access.redhat.com/errata/RHSA-2024:0670RHSA-2024:0670RHSA-2024:0670
https://access.redhat.com/security/cve/CVE-2024-21626CVE-2024-21626CVE-2024-21626https://bugzilla.redhat.com/22587252258725https://errata.almalinux.org/9/ALSA-2024-0670.htmlALSA-2024:0670ALSA-2024:0670�j�Krunc-1.1.12-1.el9_3.x86_64.rpm�j�Krunc-1.1.12-1.el9_3.x86_64.rpm����1�5
	��$��_BBBsecurityImportant: gimp security update��:�
https://access.redhat.com/errata/RHSA-2024:0675RHSA-2024:0675RHSA-2024:0675
https://access.redhat.com/security/cve/CVE-2023-44441CVE-2023-44441CVE-2023-44441https://access.redhat.com/security/cve/CVE-2023-44442CVE-2023-44442CVE-2023-44442https://access.redhat.com/security/cve/CVE-2023-44443CVE-2023-44443CVE-2023-44443https://access.redhat.com/security/cve/CVE-2023-44444CVE-2023-44444CVE-2023-44444https://bugzilla.redhat.com/22499382249938https://bugzilla.redhat.com/22499422249942https://bugzilla.redhat.com/22499442249944https://bugzilla.redhat.com/22499462249946https://errata.almalinux.org/9/ALSA-2024-0675.htmlALSA-2024:0675ALSA-2024:0675�R�8gimp-2.99.8-4.el9_3.x86_64.rpm�L�8gimp-libs-2.99.8-4.el9_3.x86_64.rpm�L�8gimp-libs-2.99.8-4.el9_3.i686.rpm�R�8gimp-2.99.8-4.el9_3.x86_64.rpm�L�8gimp-libs-2.99.8-4.el9_3.x86_64.rpm�L�8gimp-libs-2.99.8-4.el9_3.i686.rpm����=�6
	����eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: nss security update��X�:https://access.redhat.com/errata/RHSA-2024:0790RHSA-2024:0790RHSA-2024:0790
https://access.redhat.com/security/cve/CVE-2023-6135CVE-2023-6135CVE-2023-6135https://bugzilla.redhat.com/22499062249906https://errata.almalinux.org/9/ALSA-2024-0790.htmlALSA-2024:0790ALSA-2024:0790�JCnss-util-3.90.0-6.el9_3.x86_64.rpm�KCnss-util-devel-3.90.0-6.el9_3.i686.rpm�HCnss-softokn-freebl-3.90.0-6.el9_3.x86_64.rpm�HCnss-softokn-freebl-3.90.0-6.el9_3.i686.rpm�ICnss-softokn-freebl-devel-3.90.0-6.el9_3.i686.rpm�GCnss-softokn-devel-3.90.0-6.el9_3.i686.rpm�JCnss-util-3.90.0-6.el9_3.i686.rpm�B�nspr-4.35.0-6.el9_3.x86_64.rpm�C�nspr-devel-4.35.0-6.el9_3.i686.rpm�GCnss-softokn-devel-3.90.0-6.el9_3.x86_64.rpm�vCnss-tools-3.90.0-6.el9_3.x86_64.rpm�DCnss-3.90.0-6.el9_3.i686.rpm�ECnss-devel-3.90.0-6.el9_3.x86_64.rpm�uCnss-sysinit-3.90.0-6.el9_3.x86_64.rpm�ECnss-devel-3.90.0-6.el9_3.i686.rpm�DCnss-3.90.0-6.el9_3.x86_64.rpm�KCnss-util-devel-3.90.0-6.el9_3.x86_64.rpm�FCnss-softokn-3.90.0-6.el9_3.i686.rpm�FCnss-softokn-3.90.0-6.el9_3.x86_64.rpm�ICnss-softokn-freebl-devel-3.90.0-6.el9_3.x86_64.rpm�B�nspr-4.35.0-6.el9_3.i686.rpm�C�nspr-devel-4.35.0-6.el9_3.x86_64.rpm�JCnss-util-3.90.0-6.el9_3.x86_64.rpm�KCnss-util-devel-3.90.0-6.el9_3.i686.rpm�HCnss-softokn-freebl-3.90.0-6.el9_3.x86_64.rpm�HCnss-softokn-freebl-3.90.0-6.el9_3.i686.rpm�ICnss-softokn-freebl-devel-3.90.0-6.el9_3.i686.rpm�GCnss-softokn-devel-3.90.0-6.el9_3.i686.rpm�JCnss-util-3.90.0-6.el9_3.i686.rpm�B�nspr-4.35.0-6.el9_3.x86_64.rpm�C�nspr-devel-4.35.0-6.el9_3.i686.rpm�GCnss-softokn-devel-3.90.0-6.el9_3.x86_64.rpm�vCnss-tools-3.90.0-6.el9_3.x86_64.rpm�DCnss-3.90.0-6.el9_3.i686.rpm�ECnss-devel-3.90.0-6.el9_3.x86_64.rpm�uCnss-sysinit-3.90.0-6.el9_3.x86_64.rpm�ECnss-devel-3.90.0-6.el9_3.i686.rpm�DCnss-3.90.0-6.el9_3.x86_64.rpm�KCnss-util-devel-3.90.0-6.el9_3.x86_64.rpm�FCnss-softokn-3.90.0-6.el9_3.i686.rpm�FCnss-softokn-3.90.0-6.el9_3.x86_64.rpm�ICnss-softokn-freebl-devel-3.90.0-6.el9_3.x86_64.rpm�B�nspr-4.35.0-6.el9_3.i686.rpm�C�nspr-devel-4.35.0-6.el9_3.x86_64.rpm����9�7
	����HBBBBBBBBBBBBBBsecurityImportant: dotnet7.0 security update���xhttps://access.redhat.com/errata/RHSA-2024:0805RHSA-2024:0805RHSA-2024:0805
https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/9/ALSA-2024-0805.htmlALSA-2024:0805ALSA-2024:0805�;�Ydotnet-sdk-7.0-7.0.116-1.el9_3.x86_64.rpm�=�Ydotnet-templates-7.0-7.0.116-1.el9_3.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.16-1.el9_3.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.16-1.el9_3.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.16-1.el9_3.x86_64.rpm�:�dotnet-runtime-7.0-7.0.16-1.el9_3.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.16-1.el9_3.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.16-1.el9_3.x86_64.rpm�;�Ydotnet-sdk-7.0-7.0.116-1.el9_3.x86_64.rpm�=�Ydotnet-templates-7.0-7.0.116-1.el9_3.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.16-1.el9_3.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.16-1.el9_3.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.16-1.el9_3.x86_64.rpm�:�dotnet-runtime-7.0-7.0.16-1.el9_3.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.16-1.el9_3.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.16-1.el9_3.x86_64.rpm����B�8
	��)��YBBBBBBBBBBBBBBsecurityImportant: dotnet6.0 security update��
�xhttps://access.redhat.com/errata/RHSA-2024:0807RHSA-2024:0807RHSA-2024:0807
https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/9/ALSA-2024-0807.htmlALSA-2024:0807ALSA-2024:0807�O�Tdotnet-sdk-6.0-6.0.127-1.el9_3.x86_64.rpm�I�|aspnetcore-targeting-pack-6.0-6.0.27-1.el9_3.x86_64.rpm�Q�Tdotnet-templates-6.0-6.0.127-1.el9_3.x86_64.rpm�H�|aspnetcore-runtime-6.0-6.0.27-1.el9_3.x86_64.rpm�P�|dotnet-targeting-pack-6.0-6.0.27-1.el9_3.x86_64.rpm�L�|dotnet-apphost-pack-6.0-6.0.27-1.el9_3.x86_64.rpm�N�|dotnet-runtime-6.0-6.0.27-1.el9_3.x86_64.rpm�M�|dotnet-hostfxr-6.0-6.0.27-1.el9_3.x86_64.rpm�O�Tdotnet-sdk-6.0-6.0.127-1.el9_3.x86_64.rpm�I�|aspnetcore-targeting-pack-6.0-6.0.27-1.el9_3.x86_64.rpm�Q�Tdotnet-templates-6.0-6.0.127-1.el9_3.x86_64.rpm�H�|aspnetcore-runtime-6.0-6.0.27-1.el9_3.x86_64.rpm�P�|dotnet-targeting-pack-6.0-6.0.27-1.el9_3.x86_64.rpm�L�|dotnet-apphost-pack-6.0-6.0.27-1.el9_3.x86_64.rpm�N�|dotnet-runtime-6.0-6.0.27-1.el9_3.x86_64.rpm�M�|dotnet-hostfxr-6.0-6.0.27-1.el9_3.x86_64.rpm����3�9
	��,��jsecurityModerate: sudo security update���|https://access.redhat.com/errata/RHSA-2024:0811RHSA-2024:0811RHSA-2024:0811
https://access.redhat.com/security/cve/CVE-2023-28486CVE-2023-28486CVE-2023-28486https://access.redhat.com/security/cve/CVE-2023-28487CVE-2023-28487CVE-2023-28487https://access.redhat.com/security/cve/CVE-2023-42465CVE-2023-42465CVE-2023-42465https://bugzilla.redhat.com/21792722179272https://bugzilla.redhat.com/21792732179273https://bugzilla.redhat.com/22555682255568https://errata.almalinux.org/9/ALSA-2024-0811.htmlALSA-2024:0811ALSA-2024:0811�#�Ssudo-python-plugin-1.9.5p2-10.el9_3.x86_64.rpm�#�Ssudo-python-plugin-1.9.5p2-10.el9_3.x86_64.rpm����[�:
	����mBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update��~�whttps://access.redhat.com/errata/RHSA-2024:0848RHSA-2024:0848RHSA-2024:0848
https://access.redhat.com/security/cve/CVE-2024-21386CVE-2024-21386CVE-2024-21386https://access.redhat.com/security/cve/CVE-2024-21404CVE-2024-21404CVE-2024-21404https://bugzilla.redhat.com/22630852263085https://bugzilla.redhat.com/22630862263086https://errata.almalinux.org/9/ALSA-2024-0848.htmlALSA-2024:0848ALSA-2024:0848
��aspnetcore-runtime-8.0-8.0.2-2.el9_3.x86_64.rpmr�cnetstandard-targeting-pack-2.1-8.0.102-2.el9_3.x86_64.rpmp�dotnet-host-8.0.2-2.el9_3.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm�E�cdotnet-templates-8.0-8.0.102-2.el9_3.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.2-2.el9_3.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm�B�dotnet-runtime-8.0-8.0.2-2.el9_3.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.2-2.el9_3.x86_64.rpm�C�cdotnet-sdk-8.0-8.0.102-2.el9_3.x86_64.rpm
��aspnetcore-runtime-8.0-8.0.2-2.el9_3.x86_64.rpmr�cnetstandard-targeting-pack-2.1-8.0.102-2.el9_3.x86_64.rpmp�dotnet-host-8.0.2-2.el9_3.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm�E�cdotnet-templates-8.0-8.0.102-2.el9_3.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.2-2.el9_3.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.2-2.el9_3.x86_64.rpm�B�dotnet-runtime-8.0-8.0.2-2.el9_3.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.2-2.el9_3.x86_64.rpm�C�cdotnet-sdk-8.0-8.0.102-2.el9_3.x86_64.rpm�����;
	���SBBBBB�kBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:15 security update��u�	https://access.redhat.com/errata/RHSA-2024:0950RHSA-2024:0950RHSA-2024:0950
https://access.redhat.com/security/cve/CVE-2024-0985CVE-2024-0985CVE-2024-0985https://bugzilla.redhat.com/22633842263384https://errata.almalinux.org/9/ALSA-2024-0950.htmlALSA-2024:0950ALSA-2024:0950l�!�nU��postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm�%Gpostgresql-upgrade-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm��pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm�Gpostgresql-pltcl-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�Gpostgresql-private-libs-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�$Gpostgresql-test-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpmlGpostgresql-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�Gpostgresql-contrib-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�"Gpostgresql-server-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�Gpostgresql-server-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�Gpostgresql-upgrade-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm��
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm� Gpostgresql-docs-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�Gpostgresql-plpython3-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�YGpostgresql-test-rpm-macros-15.6-1.module_el9.3.0+55+d62f4779.noarch.rpm�Gpostgresql-plperl-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�#Gpostgresql-static-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�!Gpostgresql-private-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpml�!�nU��postgres-decoderbufs-1.9.7-1.Final.module_el9.2.0+22+09653793.x86_64.rpm�%Gpostgresql-upgrade-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm��pgaudit-1.7.0-1.module_el9.2.0+22+09653793.x86_64.rpm�Gpostgresql-pltcl-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�Gpostgresql-private-libs-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�$Gpostgresql-test-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpmlGpostgresql-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�Gpostgresql-contrib-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�"Gpostgresql-server-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�Gpostgresql-server-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�Gpostgresql-upgrade-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm��
pg_repack-1.4.8-1.module_el9.2.0+22+09653793.x86_64.rpm� Gpostgresql-docs-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�Gpostgresql-plpython3-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�YGpostgresql-test-rpm-macros-15.6-1.module_el9.3.0+55+d62f4779.noarch.rpm�Gpostgresql-plperl-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�#Gpostgresql-static-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm�!Gpostgresql-private-devel-15.6-1.module_el9.3.0+55+d62f4779.x86_64.rpm����q�<
	��0��`BBBBBBBBBBBBBBsecurityImportant: postgresql security update��~�	https://access.redhat.com/errata/RHSA-2024:0951RHSA-2024:0951RHSA-2024:0951
https://access.redhat.com/security/cve/CVE-2024-0985CVE-2024-0985CVE-2024-0985https://bugzilla.redhat.com/22633842263384https://errata.almalinux.org/9/ALSA-2024-0951.htmlALSA-2024:0951ALSA-2024:0951l�Apostgresql-13.14-1.el9_3.x86_64.rpm��Apostgresql-plperl-13.14-1.el9_3.x86_64.rpm��Apostgresql-contrib-13.14-1.el9_3.x86_64.rpm��Apostgresql-plpython3-13.14-1.el9_3.x86_64.rpm��Apostgresql-upgrade-13.14-1.el9_3.x86_64.rpm��Apostgresql-server-13.14-1.el9_3.x86_64.rpm��Apostgresql-pltcl-13.14-1.el9_3.x86_64.rpm��Apostgresql-private-libs-13.14-1.el9_3.x86_64.rpml�Apostgresql-13.14-1.el9_3.x86_64.rpm��Apostgresql-plperl-13.14-1.el9_3.x86_64.rpm��Apostgresql-contrib-13.14-1.el9_3.x86_64.rpm��Apostgresql-plpython3-13.14-1.el9_3.x86_64.rpm��Apostgresql-upgrade-13.14-1.el9_3.x86_64.rpm��Apostgresql-server-13.14-1.el9_3.x86_64.rpm��Apostgresql-pltcl-13.14-1.el9_3.x86_64.rpm��Apostgresql-private-libs-13.14-1.el9_3.x86_64.rpm�����=
	��5��qBBsecurityImportant: firefox security update���Phttps://access.redhat.com/errata/RHSA-2024:0952RHSA-2024:0952RHSA-2024:0952
https://access.redhat.com/security/cve/CVE-2024-1546CVE-2024-1546CVE-2024-1546https://access.redhat.com/security/cve/CVE-2024-1547CVE-2024-1547CVE-2024-1547https://access.redhat.com/security/cve/CVE-2024-1548CVE-2024-1548CVE-2024-1548https://access.redhat.com/security/cve/CVE-2024-1549CVE-2024-1549CVE-2024-1549https://access.redhat.com/security/cve/CVE-2024-1550CVE-2024-1550CVE-2024-1550https://access.redhat.com/security/cve/CVE-2024-1551CVE-2024-1551CVE-2024-1551https://access.redhat.com/security/cve/CVE-2024-1552CVE-2024-1552CVE-2024-1552https://access.redhat.com/security/cve/CVE-2024-1553CVE-2024-1553CVE-2024-1553https://bugzilla.redhat.com/22653492265349https://bugzilla.redhat.com/22653502265350https://bugzilla.redhat.com/22653512265351https://bugzilla.redhat.com/22653522265352https://bugzilla.redhat.com/22653532265353https://bugzilla.redhat.com/22653542265354https://bugzilla.redhat.com/22653552265355https://bugzilla.redhat.com/22653562265356https://errata.almalinux.org/9/ALSA-2024-0952.htmlALSA-2024:0952ALSA-2024:0952V�Qfirefox-x11-115.8.0-1.el9_3.alma.x86_64.rpm8�Qfirefox-115.8.0-1.el9_3.alma.x86_64.rpmV�Qfirefox-x11-115.8.0-1.el9_3.alma.x86_64.rpm8�Qfirefox-115.8.0-1.el9_3.alma.x86_64.rpm����h�>
	��8��vsecurityImportant: thunderbird security update��W�https://access.redhat.com/errata/RHSA-2024:0963RHSA-2024:0963RHSA-2024:0963
https://access.redhat.com/security/cve/CVE-2024-1546CVE-2024-1546CVE-2024-1546https://access.redhat.com/security/cve/CVE-2024-1547CVE-2024-1547CVE-2024-1547https://access.redhat.com/security/cve/CVE-2024-1548CVE-2024-1548CVE-2024-1548https://access.redhat.com/security/cve/CVE-2024-1549CVE-2024-1549CVE-2024-1549https://access.redhat.com/security/cve/CVE-2024-1550CVE-2024-1550CVE-2024-1550https://access.redhat.com/security/cve/CVE-2024-1551CVE-2024-1551CVE-2024-1551https://access.redhat.com/security/cve/CVE-2024-1552CVE-2024-1552CVE-2024-1552https://access.redhat.com/security/cve/CVE-2024-1553CVE-2024-1553CVE-2024-1553https://bugzilla.redhat.com/22653492265349https://bugzilla.redhat.com/22653502265350https://bugzilla.redhat.com/22653512265351https://bugzilla.redhat.com/22653522265352https://bugzilla.redhat.com/22653532265353https://bugzilla.redhat.com/22653542265354https://bugzilla.redhat.com/22653552265355https://bugzilla.redhat.com/22653562265356https://errata.almalinux.org/9/ALSA-2024-0963.htmlALSA-2024:0963ALSA-2024:09639�Qthunderbird-115.8.0-1.el9_3.alma.x86_64.rpm9�Qthunderbird-115.8.0-1.el9_3.alma.x86_64.rpm����q�?
	����yBBBBBsecurityImportant: unbound security update��v�[https://access.redhat.com/errata/RHSA-2024:0977RHSA-2024:0977RHSA-2024:0977
https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/9/ALSA-2024-0977.htmlALSA-2024:0977ALSA-2024:0977�|�,unbound-libs-1.16.2-3.el9_3.1.i686.rpm�p�,unbound-1.16.2-3.el9_3.1.x86_64.rpm�|�,unbound-libs-1.16.2-3.el9_3.1.x86_64.rpm�l�,python3-unbound-1.16.2-3.el9_3.1.x86_64.rpm�|�,unbound-libs-1.16.2-3.el9_3.1.i686.rpm�p�,unbound-1.16.2-3.el9_3.1.x86_64.rpm�|�,unbound-libs-1.16.2-3.el9_3.1.x86_64.rpm�l�,python3-unbound-1.16.2-3.el9_3.1.x86_64.rpm�����@
	����ABBBBBBBBBsecurityImportant: tigervnc security update��Q�lhttps://access.redhat.com/errata/RHSA-2024:10090RHSA-2024:10090RHSA-2024:10090
https://access.redhat.com/security/cve/CVE-2024-9632CVE-2024-9632CVE-2024-9632https://bugzilla.redhat.com/23172332317233https://errata.almalinux.org/9/ALSA-2024-10090.htmlALSA-2024:10090ALSA-2024:10090��Itigervnc-selinux-1.14.1-1.el9_5.noarch.rpm�k�Itigervnc-1.14.1-1.el9_5.x86_64.rpm�m�Itigervnc-server-minimal-1.14.1-1.el9_5.x86_64.rpm�l�Itigervnc-server-1.14.1-1.el9_5.x86_64.rpm�n�Itigervnc-server-module-1.14.1-1.el9_5.x86_64.rpm��Itigervnc-icons-1.14.1-1.el9_5.noarch.rpm��Itigervnc-license-1.14.1-1.el9_5.noarch.rpm��Itigervnc-selinux-1.14.1-1.el9_5.noarch.rpm�k�Itigervnc-1.14.1-1.el9_5.x86_64.rpm�m�Itigervnc-server-minimal-1.14.1-1.el9_5.x86_64.rpm�l�Itigervnc-server-1.14.1-1.el9_5.x86_64.rpm�n�Itigervnc-server-module-1.14.1-1.el9_5.x86_64.rpm��Itigervnc-icons-1.14.1-1.el9_5.noarch.rpm��Itigervnc-license-1.14.1-1.el9_5.noarch.rpm����]�A
	����
securityModerate: perl-App-cpanminus security update��=�https://access.redhat.com/errata/RHSA-2024:10218RHSA-2024:10218RHSA-2024:10218
https://access.redhat.com/security/cve/CVE-2024-45321CVE-2024-45321CVE-2024-45321https://bugzilla.redhat.com/23080782308078https://errata.almalinux.org/9/ALSA-2024-10218.htmlALSA-2024:10218ALSA-2024:10218��perl-App-cpanminus-1.7044-14.1.el9_5.noarch.rpm��perl-App-cpanminus-1.7044-14.1.el9_5.noarch.rpm����a�B
	����OBBBsecurityImportant: pam:1.5.1 security update��L�[https://access.redhat.com/errata/RHSA-2024:10244RHSA-2024:10244RHSA-2024:10244
https://access.redhat.com/security/cve/CVE-2024-10963CVE-2024-10963CVE-2024-10963https://bugzilla.redhat.com/23242912324291https://errata.almalinux.org/9/ALSA-2024-10244.htmlALSA-2024:10244ALSA-2024:10244�f�"pam-devel-1.5.1-22.el9_5.x86_64.rpm�
�"pam-docs-1.5.1-22.el9_5.x86_64.rpm�f�"pam-devel-1.5.1-22.el9_5.i686.rpm�f�"pam-devel-1.5.1-22.el9_5.x86_64.rpm�
�"pam-docs-1.5.1-22.el9_5.x86_64.rpm�f�"pam-devel-1.5.1-22.el9_5.i686.rpm����g�C
	��&��UBBBBBBBBBBBBBBBsecurityModerate: kernel security update��'�https://access.redhat.com/errata/RHSA-2024:10274RHSA-2024:10274RHSA-2024:10274
https://access.redhat.com/security/cve/CVE-2024-41009CVE-2024-41009CVE-2024-41009https://access.redhat.com/security/cve/CVE-2024-42244CVE-2024-42244CVE-2024-42244https://access.redhat.com/security/cve/CVE-2024-50226CVE-2024-50226CVE-2024-50226https://bugzilla.redhat.com/22984122298412https://bugzilla.redhat.com/23248762324876https://errata.almalinux.org/9/ALSA-2024-10274.htmlALSA-2024:10274ALSA-2024:10274	0�*kernel-doc-5.14.0-503.15.1.el9_5.noarch.rpmO�*kernel-devel-5.14.0-503.15.1.el9_5.x86_64.rpmM�*kernel-debug-devel-5.14.0-503.15.1.el9_5.x86_64.rpmN�*kernel-debug-devel-matched-5.14.0-503.15.1.el9_5.x86_64.rpmq�*kernel-headers-5.14.0-503.15.1.el9_5.x86_64.rpmQ�*perf-5.14.0-503.15.1.el9_5.x86_64.rpm�R�*rv-5.14.0-503.15.1.el9_5.x86_64.rpms�*rtla-5.14.0-503.15.1.el9_5.x86_64.rpmP�*kernel-devel-matched-5.14.0-503.15.1.el9_5.x86_64.rpm	0�*kernel-doc-5.14.0-503.15.1.el9_5.noarch.rpmO�*kernel-devel-5.14.0-503.15.1.el9_5.x86_64.rpmM�*kernel-debug-devel-5.14.0-503.15.1.el9_5.x86_64.rpmN�*kernel-debug-devel-matched-5.14.0-503.15.1.el9_5.x86_64.rpmq�*kernel-headers-5.14.0-503.15.1.el9_5.x86_64.rpmQ�*perf-5.14.0-503.15.1.el9_5.x86_64.rpm�R�*rv-5.14.0-503.15.1.el9_5.x86_64.rpms�*rtla-5.14.0-503.15.1.el9_5.x86_64.rpmP�*kernel-devel-matched-5.14.0-503.15.1.el9_5.x86_64.rpm����x�D
	��/��gBBBBBBsecurityImportant: tuned security update��F�https://access.redhat.com/errata/RHSA-2024:10384RHSA-2024:10384RHSA-2024:10384
https://access.redhat.com/security/cve/CVE-2024-52336CVE-2024-52336CVE-2024-52336https://access.redhat.com/security/cve/CVE-2024-52337CVE-2024-52337CVE-2024-52337https://bugzilla.redhat.com/23245402324540https://bugzilla.redhat.com/23245412324541https://errata.almalinux.org/9/ALSA-2024-10384.htmlALSA-2024:10384ALSA-2024:10384�]�gtuned-utils-2.24.0-2.el9_5.alma.1.noarch.rpm�Z�gtuned-profiles-oracle-2.24.0-2.el9_5.alma.1.noarch.rpm�[�gtuned-profiles-postgresql-2.24.0-2.el9_5.alma.1.noarch.rpm�\�gtuned-profiles-spectrumscale-2.24.0-2.el9_5.alma.1.noarch.rpm�V�gtuned-gtk-2.24.0-2.el9_5.alma.1.noarch.rpm�W�gtuned-ppd-2.24.0-2.el9_5.alma.1.noarch.rpm�X�gtuned-profiles-atomic-2.24.0-2.el9_5.alma.1.noarch.rpm�Y�gtuned-profiles-mssql-2.24.0-2.el9_5.alma.1.noarch.rpm�]�gtuned-utils-2.24.0-2.el9_5.alma.1.noarch.rpm�Z�gtuned-profiles-oracle-2.24.0-2.el9_5.alma.1.noarch.rpm�[�gtuned-profiles-postgresql-2.24.0-2.el9_5.alma.1.noarch.rpm�\�gtuned-profiles-spectrumscale-2.24.0-2.el9_5.alma.1.noarch.rpm�V�gtuned-gtk-2.24.0-2.el9_5.alma.1.noarch.rpm�W�gtuned-ppd-2.24.0-2.el9_5.alma.1.noarch.rpm�X�gtuned-profiles-atomic-2.24.0-2.el9_5.alma.1.noarch.rpm�Y�gtuned-profiles-mssql-2.24.0-2.el9_5.alma.1.noarch.rpm����z�E
	��<��pBBBBBBBBBBsecurityImportant: webkit2gtk3 security update��d�shttps://access.redhat.com/errata/RHSA-2024:10472RHSA-2024:10472RHSA-2024:10472
https://access.redhat.com/security/cve/CVE-2024-44309CVE-2024-44309CVE-2024-44309https://bugzilla.redhat.com/23279272327927https://errata.almalinux.org/9/ALSA-2024-10472.htmlALSA-2024:10472ALSA-2024:10472<�webkit2gtk3-devel-2.46.3-2.el9_5.x86_64.rpm<�webkit2gtk3-devel-2.46.3-2.el9_5.i686.rpm;�webkit2gtk3-2.46.3-2.el9_5.i686.rpm=�webkit2gtk3-jsc-2.46.3-2.el9_5.x86_64.rpm;�webkit2gtk3-2.46.3-2.el9_5.x86_64.rpm=�webkit2gtk3-jsc-2.46.3-2.el9_5.i686.rpm>�webkit2gtk3-jsc-devel-2.46.3-2.el9_5.x86_64.rpm>�webkit2gtk3-jsc-devel-2.46.3-2.el9_5.i686.rpm<�webkit2gtk3-devel-2.46.3-2.el9_5.x86_64.rpm<�webkit2gtk3-devel-2.46.3-2.el9_5.i686.rpm;�webkit2gtk3-2.46.3-2.el9_5.i686.rpm=�webkit2gtk3-jsc-2.46.3-2.el9_5.x86_64.rpm;�webkit2gtk3-2.46.3-2.el9_5.x86_64.rpm=�webkit2gtk3-jsc-2.46.3-2.el9_5.i686.rpm>�webkit2gtk3-jsc-devel-2.46.3-2.el9_5.x86_64.rpm>�webkit2gtk3-jsc-devel-2.46.3-2.el9_5.i686.rpm����7�F
	��?��}securityImportant: python-tornado security update��W�Jhttps://access.redhat.com/errata/RHSA-2024:10590RHSA-2024:10590RHSA-2024:10590
https://access.redhat.com/security/cve/CVE-2024-52804CVE-2024-52804CVE-2024-52804https://bugzilla.redhat.com/23280452328045https://errata.almalinux.org/9/ALSA-2024-10590.htmlALSA-2024:10590ALSA-2024:10590��^python3-tornado-6.4.2-1.el9_5.x86_64.rpm��^python3-tornado-6.4.2-1.el9_5.x86_64.rpm����\�G
	����@securityImportant: thunderbird security update��!�https://access.redhat.com/errata/RHSA-2024:10592RHSA-2024:10592RHSA-2024:10592
https://access.redhat.com/security/cve/CVE-2024-11159CVE-2024-11159CVE-2024-11159https://access.redhat.com/security/cve/CVE-2024-11692CVE-2024-11692CVE-2024-11692https://access.redhat.com/security/cve/CVE-2024-11694CVE-2024-11694CVE-2024-11694https://access.redhat.com/security/cve/CVE-2024-11695CVE-2024-11695CVE-2024-11695https://access.redhat.com/security/cve/CVE-2024-11696CVE-2024-11696CVE-2024-11696https://access.redhat.com/security/cve/CVE-2024-11697CVE-2024-11697CVE-2024-11697https://access.redhat.com/security/cve/CVE-2024-11699CVE-2024-11699CVE-2024-11699https://bugzilla.redhat.com/23258962325896https://bugzilla.redhat.com/23289412328941https://bugzilla.redhat.com/23289432328943https://bugzilla.redhat.com/23289462328946https://bugzilla.redhat.com/23289472328947https://bugzilla.redhat.com/23289482328948https://bugzilla.redhat.com/23289502328950https://errata.almalinux.org/9/ALSA-2024-10592.htmlALSA-2024:10592ALSA-2024:105929�sthunderbird-128.5.0-1.el9_5.alma.1.x86_64.rpm9�sthunderbird-128.5.0-1.el9_5.alma.1.x86_64.rpm����3�H
	����CBBsecurityImportant: firefox security update��'�Vhttps://access.redhat.com/errata/RHSA-2024:10702RHSA-2024:10702RHSA-2024:10702
https://access.redhat.com/security/cve/CVE-2024-11692CVE-2024-11692CVE-2024-11692https://access.redhat.com/security/cve/CVE-2024-11694CVE-2024-11694CVE-2024-11694https://access.redhat.com/security/cve/CVE-2024-11695CVE-2024-11695CVE-2024-11695https://access.redhat.com/security/cve/CVE-2024-11696CVE-2024-11696CVE-2024-11696https://access.redhat.com/security/cve/CVE-2024-11697CVE-2024-11697CVE-2024-11697https://access.redhat.com/security/cve/CVE-2024-11699CVE-2024-11699CVE-2024-11699https://bugzilla.redhat.com/23289412328941https://bugzilla.redhat.com/23289432328943https://bugzilla.redhat.com/23289462328946https://bugzilla.redhat.com/23289472328947https://bugzilla.redhat.com/23289482328948https://bugzilla.redhat.com/23289502328950https://errata.almalinux.org/9/ALSA-2024-10702.htmlALSA-2024:10702ALSA-2024:10702V� firefox-x11-128.5.1-1.el9_5.x86_64.rpm8� firefox-128.5.1-1.el9_5.x86_64.rpmV� firefox-x11-128.5.1-1.el9_5.x86_64.rpm8� firefox-128.5.1-1.el9_5.x86_64.rpm�����I
	��
��HsecurityImportant: edk2 security update��}�6https://access.redhat.com/errata/RHSA-2024:1075RHSA-2024:1075RHSA-2024:1075
https://access.redhat.com/security/cve/CVE-2023-45230CVE-2023-45230CVE-2023-45230https://access.redhat.com/security/cve/CVE-2023-45234CVE-2023-45234CVE-2023-45234https://bugzilla.redhat.com/22586852258685https://bugzilla.redhat.com/22586972258697https://errata.almalinux.org/9/ALSA-2024-1075.htmlALSA-2024:1075ALSA-2024:1075�X�.edk2-ovmf-20230524-4.el9_3.2.alma.noarch.rpm�h�.edk2-aarch64-20230524-4.el9_3.2.alma.noarch.rpm�X�.edk2-ovmf-20230524-4.el9_3.2.alma.noarch.rpm�h�.edk2-aarch64-20230524-4.el9_3.2.alma.noarch.rpm����L�J
	��*�qBBB�XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:15 security update��3�`https://access.redhat.com/errata/RHSA-2024:10787RHSA-2024:10787RHSA-2024:10787
https://access.redhat.com/security/cve/CVE-2024-10976CVE-2024-10976CVE-2024-10976https://access.redhat.com/security/cve/CVE-2024-10978CVE-2024-10978CVE-2024-10978https://access.redhat.com/security/cve/CVE-2024-10979CVE-2024-10979CVE-2024-10979https://bugzilla.redhat.com/23262512326251https://bugzilla.redhat.com/23262532326253https://bugzilla.redhat.com/23262632326263https://errata.almalinux.org/9/ALSA-2024-10787.htmlALSA-2024:10787ALSA-2024:10787l�%�|U�$Dpostgresql-test-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpmlDpostgresql-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm��#pgaudit-1.7.0-1.module_el9.3.0+52+21733919.x86_64.rpm�Dpostgresql-plperl-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�#Dpostgresql-static-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm��$postgres-decoderbufs-1.9.7-1.Final.module_el9.3.0+52+21733919.x86_64.rpm�YDpostgresql-test-rpm-macros-15.10-1.module_el9.5.0+126+03d48c9f.noarch.rpm�"Dpostgresql-server-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�%Dpostgresql-upgrade-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�Dpostgresql-pltcl-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�!Dpostgresql-private-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm� Dpostgresql-docs-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm��Lpg_repack-1.4.8-2.module_el9.5.0+120+4533eb20.x86_64.rpm�Dpostgresql-plpython3-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�Dpostgresql-contrib-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�Dpostgresql-server-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�Dpostgresql-upgrade-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�Dpostgresql-private-libs-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpml�%�|U�$Dpostgresql-test-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpmlDpostgresql-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm��#pgaudit-1.7.0-1.module_el9.3.0+52+21733919.x86_64.rpm�Dpostgresql-plperl-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�#Dpostgresql-static-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm��$postgres-decoderbufs-1.9.7-1.Final.module_el9.3.0+52+21733919.x86_64.rpm�YDpostgresql-test-rpm-macros-15.10-1.module_el9.5.0+126+03d48c9f.noarch.rpm�"Dpostgresql-server-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�%Dpostgresql-upgrade-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�Dpostgresql-pltcl-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�!Dpostgresql-private-devel-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm� Dpostgresql-docs-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm��Lpg_repack-1.4.8-2.module_el9.5.0+120+4533eb20.x86_64.rpm�Dpostgresql-plpython3-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�Dpostgresql-contrib-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�Dpostgresql-server-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�Dpostgresql-upgrade-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm�Dpostgresql-private-libs-15.10-1.module_el9.5.0+126+03d48c9f.x86_64.rpm����v�K
	���uBBB�tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:16 security update���`https://access.redhat.com/errata/RHSA-2024:10788RHSA-2024:10788RHSA-2024:10788
https://access.redhat.com/security/cve/CVE-2024-10976CVE-2024-10976CVE-2024-10976https://access.redhat.com/security/cve/CVE-2024-10978CVE-2024-10978CVE-2024-10978https://access.redhat.com/security/cve/CVE-2024-10979CVE-2024-10979CVE-2024-10979https://bugzilla.redhat.com/23262512326251https://bugzilla.redhat.com/23262532326253https://bugzilla.redhat.com/23262632326263https://errata.almalinux.org/9/ALSA-2024-10788.htmlALSA-2024:10788ALSA-2024:10788l�%�rU��Ppg_repack-1.5.1-1.module_el9.5.0+127+50ff03a9.x86_64.rpm��postgresql-server-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm��*postgres-decoderbufs-2.4.0-1.Final.module_el9.4.0+66+eb9878bc.x86_64.rpm��&pgaudit-16.0-1.module_el9.4.0+66+eb9878bc.x86_64.rpm��postgresql-private-libs-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm�"�postgresql-server-devel-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm�Y�postgresql-test-rpm-macros-16.6-1.module_el9.5.0+127+50ff03a9.noarch.rpm��postgresql-plperl-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm��Dpostgresql-pltcl-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm�$�Dpostgresql-test-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm��8pgvector-0.6.2-1.module_el9.5.0+120+4533eb20.x86_64.rpm��Dpostgresql-contrib-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm� �postgresql-docs-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm��Dpostgresql-plpython3-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm�!�Dpostgresql-private-devel-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpml�Dpostgresql-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm�%�Dpostgresql-upgrade-devel-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm�#�Dpostgresql-static-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm��postgresql-upgrade-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpml�%�rU��Ppg_repack-1.5.1-1.module_el9.5.0+127+50ff03a9.x86_64.rpm��postgresql-server-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm��*postgres-decoderbufs-2.4.0-1.Final.module_el9.4.0+66+eb9878bc.x86_64.rpm��&pgaudit-16.0-1.module_el9.4.0+66+eb9878bc.x86_64.rpm��postgresql-private-libs-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm�"�postgresql-server-devel-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm�Y�postgresql-test-rpm-macros-16.6-1.module_el9.5.0+127+50ff03a9.noarch.rpm��postgresql-plperl-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm��Dpostgresql-pltcl-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm�$�Dpostgresql-test-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm��8pgvector-0.6.2-1.module_el9.5.0+120+4533eb20.x86_64.rpm��Dpostgresql-contrib-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm� �postgresql-docs-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm��Dpostgresql-plpython3-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm�!�Dpostgresql-private-devel-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpml�Dpostgresql-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm�%�Dpostgresql-upgrade-devel-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm�#�Dpostgresql-static-16.6-1.module_el9.5.0+128+1095dce2.x86_64.rpm��postgresql-upgrade-16.6-1.module_el9.5.0+127+50ff03a9.x86_64.rpm����
�L
	����MBBBBBBBBBBBBBBsecurityImportant: postgresql security update��s�`https://access.redhat.com/errata/RHSA-2024:10791RHSA-2024:10791RHSA-2024:10791
https://access.redhat.com/security/cve/CVE-2024-10976CVE-2024-10976CVE-2024-10976https://access.redhat.com/security/cve/CVE-2024-10978CVE-2024-10978CVE-2024-10978https://access.redhat.com/security/cve/CVE-2024-10979CVE-2024-10979CVE-2024-10979https://bugzilla.redhat.com/23262512326251https://bugzilla.redhat.com/23262532326253https://bugzilla.redhat.com/23262632326263https://errata.almalinux.org/9/ALSA-2024-10791.htmlALSA-2024:10791ALSA-2024:10791l�Cpostgresql-13.18-1.el9_5.x86_64.rpm��Cpostgresql-plperl-13.18-1.el9_5.x86_64.rpm��Cpostgresql-private-libs-13.18-1.el9_5.x86_64.rpm��Cpostgresql-plpython3-13.18-1.el9_5.x86_64.rpm��Cpostgresql-pltcl-13.18-1.el9_5.x86_64.rpm��Cpostgresql-upgrade-13.18-1.el9_5.x86_64.rpm��Cpostgresql-contrib-13.18-1.el9_5.x86_64.rpm��Cpostgresql-server-13.18-1.el9_5.x86_64.rpml�Cpostgresql-13.18-1.el9_5.x86_64.rpm��Cpostgresql-plperl-13.18-1.el9_5.x86_64.rpm��Cpostgresql-private-libs-13.18-1.el9_5.x86_64.rpm��Cpostgresql-plpython3-13.18-1.el9_5.x86_64.rpm��Cpostgresql-pltcl-13.18-1.el9_5.x86_64.rpm��Cpostgresql-upgrade-13.18-1.el9_5.x86_64.rpm��Cpostgresql-contrib-13.18-1.el9_5.x86_64.rpm��Cpostgresql-server-13.18-1.el9_5.x86_64.rpm����p�M
	��=��^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: ruby security update��S�%https://access.redhat.com/errata/RHSA-2024:10858RHSA-2024:10858RHSA-2024:10858
https://access.redhat.com/security/cve/CVE-2024-49761CVE-2024-49761CVE-2024-49761https://bugzilla.redhat.com/23221532322153https://errata.almalinux.org/9/ALSA-2024-10858.htmlALSA-2024:10858ALSA-2024:10858�;�jruby-devel-3.0.7-163.el9_5.x86_64.rpm��6rubygems-devel-3.2.33-163.el9_5.noarch.rpm�<�jruby-libs-3.0.7-163.el9_5.i686.rpm��rubygem-irb-1.3.5-163.el9_5.noarch.rpm�*�7rubygem-io-console-0.5.7-163.el9_5.x86_64.rpm�,�;rubygem-psych-3.3.2-163.el9_5.x86_64.rpm�<�jruby-libs-3.0.7-163.el9_5.x86_64.rpm��6rubygems-3.2.33-163.el9_5.noarch.rpm��rubygem-rake-13.0.3-163.el9_5.noarch.rpm�+�$rubygem-json-2.5.1-163.el9_5.x86_64.rpm��/rubygem-bundler-2.2.33-163.el9_5.noarch.rpm��~rubygem-power_assert-1.2.1-163.el9_5.noarch.rpm�
�Vrubygem-minitest-5.14.2-163.el9_5.noarch.rpm�b�rubygem-rbs-1.4.0-163.el9_5.noarch.rpm��_rubygem-rdoc-6.3.4.1-163.el9_5.noarch.rpm�
�jruby-default-gems-3.0.7-163.el9_5.noarch.rpm��crubygem-rss-0.2.9-163.el9_5.noarch.rpmk�jruby-3.0.7-163.el9_5.i686.rpm�)�2rubygem-bigdecimal-3.0.0-163.el9_5.x86_64.rpm��Jrubygem-test-unit-3.3.7-163.el9_5.noarch.rpm��]rubygem-typeprof-0.15.2-163.el9_5.noarch.rpm��Erubygem-rexml-3.2.5-163.el9_5.noarch.rpm�;�jruby-devel-3.0.7-163.el9_5.i686.rpmk�jruby-3.0.7-163.el9_5.x86_64.rpm�;�jruby-devel-3.0.7-163.el9_5.x86_64.rpm��6rubygems-devel-3.2.33-163.el9_5.noarch.rpm�<�jruby-libs-3.0.7-163.el9_5.i686.rpm��rubygem-irb-1.3.5-163.el9_5.noarch.rpm�*�7rubygem-io-console-0.5.7-163.el9_5.x86_64.rpm�,�;rubygem-psych-3.3.2-163.el9_5.x86_64.rpm�<�jruby-libs-3.0.7-163.el9_5.x86_64.rpm��6rubygems-3.2.33-163.el9_5.noarch.rpm��rubygem-rake-13.0.3-163.el9_5.noarch.rpm�+�$rubygem-json-2.5.1-163.el9_5.x86_64.rpm��/rubygem-bundler-2.2.33-163.el9_5.noarch.rpm��~rubygem-power_assert-1.2.1-163.el9_5.noarch.rpm�
�Vrubygem-minitest-5.14.2-163.el9_5.noarch.rpm�b�rubygem-rbs-1.4.0-163.el9_5.noarch.rpm��_rubygem-rdoc-6.3.4.1-163.el9_5.noarch.rpm�
�jruby-default-gems-3.0.7-163.el9_5.noarch.rpm��crubygem-rss-0.2.9-163.el9_5.noarch.rpmk�jruby-3.0.7-163.el9_5.i686.rpm�)�2rubygem-bigdecimal-3.0.0-163.el9_5.x86_64.rpm��Jrubygem-test-unit-3.3.7-163.el9_5.noarch.rpm��]rubygem-typeprof-0.15.2-163.el9_5.noarch.rpm��Erubygem-rexml-3.2.5-163.el9_5.noarch.rpm�;�jruby-devel-3.0.7-163.el9_5.i686.rpmk�jruby-3.0.7-163.el9_5.x86_64.rpm���L�N
	��'�YBBBBB��aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: ruby:3.1 security update��x�%https://access.redhat.com/errata/RHSA-2024:10860RHSA-2024:10860RHSA-2024:10860
https://access.redhat.com/security/cve/CVE-2024-49761CVE-2024-49761CVE-2024-49761https://bugzilla.redhat.com/23221532322153https://errata.almalinux.org/9/ALSA-2024-10860.htmlALSA-2024:10860ALSA-2024:10860k�2�}U$�)�6rubygem-bigdecimal-3.1.1-145.module_el9.5.0+129+9ba7e8b1.i686.rpm�;�6ruby-devel-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm��!rubygem-power_assert-2.0.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�Z�6ruby-bundled-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpmk�6ruby-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�
�6ruby-default-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�
�(rubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpmk�6ruby-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm��9rubygems-devel-3.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm��rubygem-irb-1.4.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�<�6ruby-libs-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm��9rubygems-3.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�*�rubygem-io-console-0.5.11-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�)�6rubygem-bigdecimal-3.1.1-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�Z�6ruby-bundled-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�+�+rubygem-json-2.6.1-145.module_el9.5.0+129+9ba7e8b1.i686.rpm��frubygem-typeprof-0.21.3-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�,�>rubygem-psych-4.0.4-145.module_el9.5.0+129+9ba7e8b1.i686.rpm��Mrubygem-test-unit-3.5.3-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�,�>rubygem-psych-4.0.4-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm��crubygem-rdoc-6.4.1.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�+�+rubygem-json-2.6.1-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�b�-rubygem-rbs-2.7.0-145.module_el9.5.0+129+9ba7e8b1.i686.rpm��`rubygem-rss-0.2.9-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�;�6ruby-devel-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm�
�Yrubygem-minitest-5.15.0-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�b�-rubygem-rbs-2.7.0-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�X�6ruby-doc-3.1.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm��/rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpm��rubygem-rake-13.0.6-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm��(rubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm�<�6ruby-libs-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm�*�rubygem-io-console-0.5.11-145.module_el9.5.0+129+9ba7e8b1.i686.rpm��/rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm��3rubygem-bundler-2.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm��Brubygem-rexml-3.2.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpmk�2�}U$�)�6rubygem-bigdecimal-3.1.1-145.module_el9.5.0+129+9ba7e8b1.i686.rpm�;�6ruby-devel-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm��!rubygem-power_assert-2.0.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�Z�6ruby-bundled-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpmk�6ruby-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�
�6ruby-default-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�
�(rubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpmk�6ruby-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm��9rubygems-devel-3.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm��rubygem-irb-1.4.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�<�6ruby-libs-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm��9rubygems-3.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�*�rubygem-io-console-0.5.11-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�)�6rubygem-bigdecimal-3.1.1-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�Z�6ruby-bundled-gems-3.1.5-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�+�+rubygem-json-2.6.1-145.module_el9.5.0+129+9ba7e8b1.i686.rpm��frubygem-typeprof-0.21.3-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�,�>rubygem-psych-4.0.4-145.module_el9.5.0+129+9ba7e8b1.i686.rpm��Mrubygem-test-unit-3.5.3-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�,�>rubygem-psych-4.0.4-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm��crubygem-rdoc-6.4.1.1-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�+�+rubygem-json-2.6.1-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�b�-rubygem-rbs-2.7.0-145.module_el9.5.0+129+9ba7e8b1.i686.rpm��`rubygem-rss-0.2.9-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�;�6ruby-devel-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm�
�Yrubygem-minitest-5.15.0-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm�b�-rubygem-rbs-2.7.0-145.module_el9.5.0+129+9ba7e8b1.x86_64.rpm�X�6ruby-doc-3.1.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm��/rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpm��rubygem-rake-13.0.6-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm��(rubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm�<�6ruby-libs-3.1.5-145.module_el9.5.0+129+9ba7e8b1.i686.rpm�*�rubygem-io-console-0.5.11-145.module_el9.5.0+129+9ba7e8b1.i686.rpm��/rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm��3rubygem-bundler-2.3.27-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm��Brubygem-rexml-3.2.5-145.module_el9.5.0+129+9ba7e8b1.noarch.rpm���d�O
	��-��hBBBsecurityModerate: redis:7 security update���Mhttps://access.redhat.com/errata/RHSA-2024:10869RHSA-2024:10869RHSA-2024:10869
https://access.redhat.com/security/cve/CVE-2023-41053CVE-2023-41053CVE-2023-41053https://access.redhat.com/security/cve/CVE-2023-45145CVE-2023-45145CVE-2023-45145https://access.redhat.com/security/cve/CVE-2024-31227CVE-2024-31227CVE-2024-31227https://access.redhat.com/security/cve/CVE-2024-31228CVE-2024-31228CVE-2024-31228https://access.redhat.com/security/cve/CVE-2024-31449CVE-2024-31449CVE-2024-31449https://bugzilla.redhat.com/22378262237826https://bugzilla.redhat.com/22449402244940https://bugzilla.redhat.com/23170532317053https://bugzilla.redhat.com/23170562317056https://bugzilla.redhat.com/23170582317058https://errata.almalinux.org/9/ALSA-2024-10869.htmlALSA-2024:10869ALSA-2024:10869�z�b�~U��Bredis-devel-7.2.6-1.module_el9.5.0+130+36ae7635.x86_64.rpm�"�Bredis-doc-7.2.6-1.module_el9.5.0+130+36ae7635.noarch.rpm�z�Bredis-7.2.6-1.module_el9.5.0+130+36ae7635.x86_64.rpm�z�b�~U��Bredis-devel-7.2.6-1.module_el9.5.0+130+36ae7635.x86_64.rpm�"�Bredis-doc-7.2.6-1.module_el9.5.0+130+36ae7635.noarch.rpm�z�Bredis-7.2.6-1.module_el9.5.0+130+36ae7635.x86_64.rpm���#�P
	��1��nBsecurityModerate: curl security update��j�@https://access.redhat.com/errata/RHSA-2024:1129RHSA-2024:1129RHSA-2024:1129
https://access.redhat.com/security/cve/CVE-2023-46218CVE-2023-46218CVE-2023-46218https://bugzilla.redhat.com/22520302252030https://errata.almalinux.org/9/ALSA-2024-1129.htmlALSA-2024:1129ALSA-2024:1129W�Klibcurl-devel-7.76.1-26.el9_3.3.i686.rpmW�Klibcurl-devel-7.76.1-26.el9_3.3.x86_64.rpmW�Klibcurl-devel-7.76.1-26.el9_3.3.i686.rpmW�Klibcurl-devel-7.76.1-26.el9_3.3.x86_64.rpm����6�Q
	��6��rBBsecurityModerate: openssh security update��*�0https://access.redhat.com/errata/RHSA-2024:1130RHSA-2024:1130RHSA-2024:1130
https://access.redhat.com/security/cve/CVE-2023-48795CVE-2023-48795CVE-2023-48795https://access.redhat.com/security/cve/CVE-2023-51385CVE-2023-51385CVE-2023-51385https://bugzilla.redhat.com/22542102254210https://bugzilla.redhat.com/22552712255271https://errata.almalinux.org/9/ALSA-2024-1130.htmlALSA-2024:1130ALSA-2024:1130��qopenssh-askpass-8.7p1-34.el9_3.3.x86_64.rpm��.pam_ssh_agent_auth-0.10.4-5.34.el9_3.3.x86_64.rpm��qopenssh-askpass-8.7p1-34.el9_3.3.x86_64.rpm��.pam_ssh_agent_auth-0.10.4-5.34.el9_3.3.x86_64.rpm����R�R
	����wBBBBBBBBsecurityModerate: golang security update��Z�Phttps://access.redhat.com/errata/RHSA-2024:1131RHSA-2024:1131RHSA-2024:1131
https://access.redhat.com/security/cve/CVE-2023-39326CVE-2023-39326CVE-2023-39326https://access.redhat.com/security/cve/CVE-2023-45285CVE-2023-45285CVE-2023-45285https://bugzilla.redhat.com/22533232253323https://bugzilla.redhat.com/22533302253330https://errata.almalinux.org/9/ALSA-2024-1131.htmlALSA-2024:1131ALSA-2024:1131��Xgolang-misc-1.20.12-1.el9_3.noarch.rpm��Xgolang-docs-1.20.12-1.el9_3.noarch.rpm��Xgolang-src-1.20.12-1.el9_3.noarch.rpm��Xgolang-tests-1.20.12-1.el9_3.noarch.rpm��Xgo-toolset-1.20.12-1.el9_3.x86_64.rpm�?�Xgolang-bin-1.20.12-1.el9_3.x86_64.rpm�>�Xgolang-1.20.12-1.el9_3.x86_64.rpm��Xgolang-misc-1.20.12-1.el9_3.noarch.rpm��Xgolang-docs-1.20.12-1.el9_3.noarch.rpm��Xgolang-src-1.20.12-1.el9_3.noarch.rpm��Xgolang-tests-1.20.12-1.el9_3.noarch.rpm��Xgo-toolset-1.20.12-1.el9_3.x86_64.rpm�?�Xgolang-bin-1.20.12-1.el9_3.x86_64.rpm�>�Xgolang-1.20.12-1.el9_3.x86_64.rpm����/�S
	��
��BBBBBBBsecurityImportant: tomcat security update��*�https://access.redhat.com/errata/RHSA-2024:1134RHSA-2024:1134RHSA-2024:1134
https://access.redhat.com/security/cve/CVE-2023-46589CVE-2023-46589CVE-2023-46589https://bugzilla.redhat.com/22520502252050https://errata.almalinux.org/9/ALSA-2024-1134.htmlALSA-2024:1134ALSA-2024:1134�u�dtomcat-servlet-4.0-api-9.0.62-37.el9_3.2.noarch.rpm�p�dtomcat-admin-webapps-9.0.62-37.el9_3.2.noarch.rpm�q�dtomcat-docs-webapp-9.0.62-37.el9_3.2.noarch.rpm�v�dtomcat-webapps-9.0.62-37.el9_3.2.noarch.rpm�s�dtomcat-jsp-2.3-api-9.0.62-37.el9_3.2.noarch.rpm�t�dtomcat-lib-9.0.62-37.el9_3.2.noarch.rpm�r�dtomcat-el-3.0-api-9.0.62-37.el9_3.2.noarch.rpm�o�dtomcat-9.0.62-37.el9_3.2.noarch.rpm�u�dtomcat-servlet-4.0-api-9.0.62-37.el9_3.2.noarch.rpm�p�dtomcat-admin-webapps-9.0.62-37.el9_3.2.noarch.rpm�q�dtomcat-docs-webapp-9.0.62-37.el9_3.2.noarch.rpm�v�dtomcat-webapps-9.0.62-37.el9_3.2.noarch.rpm�s�dtomcat-jsp-2.3-api-9.0.62-37.el9_3.2.noarch.rpm�t�dtomcat-lib-9.0.62-37.el9_3.2.noarch.rpm�r�dtomcat-el-3.0-api-9.0.62-37.el9_3.2.noarch.rpm�o�dtomcat-9.0.62-37.el9_3.2.noarch.rpm����a�T
	����KBBBBBBBBBBBsecurityLow: keylime security updaten��/�https://access.redhat.com/errata/RHSA-2024:1139RHSA-2024:1139RHSA-2024:1139
https://access.redhat.com/security/cve/CVE-2023-3674CVE-2023-3674CVE-2023-3674https://bugzilla.redhat.com/22229032222903https://errata.almalinux.org/9/ALSA-2024-1139.htmlALSA-2024:1139ALSA-2024:1139�l�$keylime-registrar-7.3.0-13.el9_3.x86_64.rpm�n�$keylime-verifier-7.3.0-13.el9_3.x86_64.rpm�y�$python3-keylime-7.3.0-13.el9_3.x86_64.rpm�j�$keylime-7.3.0-13.el9_3.x86_64.rpm�k�$keylime-base-7.3.0-13.el9_3.x86_64.rpm�|�$keylime-selinux-7.3.0-13.el9_3.noarch.rpm�m�$keylime-tenant-7.3.0-13.el9_3.x86_64.rpm�l�$keylime-registrar-7.3.0-13.el9_3.x86_64.rpm�n�$keylime-verifier-7.3.0-13.el9_3.x86_64.rpm�y�$python3-keylime-7.3.0-13.el9_3.x86_64.rpm�j�$keylime-7.3.0-13.el9_3.x86_64.rpm�k�$keylime-base-7.3.0-13.el9_3.x86_64.rpm�|�$keylime-selinux-7.3.0-13.el9_3.noarch.rpm�m�$keylime-tenant-7.3.0-13.el9_3.x86_64.rpm����*�U
	��!��YBBBBBBsecurityModerate: mysql security update��H�t�https://access.redhat.com/errata/RHSA-2024:1141RHSA-2024:1141RHSA-2024:1141
https://access.redhat.com/security/cve/CVE-2022-4899CVE-2022-4899CVE-2022-4899https://access.redhat.com/security/cve/CVE-2023-21911CVE-2023-21911CVE-2023-21911https://access.redhat.com/security/cve/CVE-2023-21919CVE-2023-21919CVE-2023-21919https://access.redhat.com/security/cve/CVE-2023-21920CVE-2023-21920CVE-2023-21920https://access.redhat.com/security/cve/CVE-2023-21929CVE-2023-21929CVE-2023-21929https://access.redhat.com/security/cve/CVE-2023-21933CVE-2023-21933CVE-2023-21933https://access.redhat.com/security/cve/CVE-2023-21935CVE-2023-21935CVE-2023-21935https://access.redhat.com/security/cve/CVE-2023-21940CVE-2023-21940CVE-2023-21940https://access.redhat.com/security/cve/CVE-2023-21945CVE-2023-21945CVE-2023-21945https://access.redhat.com/security/cve/CVE-2023-21946CVE-2023-21946CVE-2023-21946https://access.redhat.com/security/cve/CVE-2023-21947CVE-2023-21947CVE-2023-21947https://access.redhat.com/security/cve/CVE-2023-21953CVE-2023-21953CVE-2023-21953https://access.redhat.com/security/cve/CVE-2023-21955CVE-2023-21955CVE-2023-21955https://access.redhat.com/security/cve/CVE-2023-21962CVE-2023-21962CVE-2023-21962https://access.redhat.com/security/cve/CVE-2023-21966CVE-2023-21966CVE-2023-21966https://access.redhat.com/security/cve/CVE-2023-21972CVE-2023-21972CVE-2023-21972https://access.redhat.com/security/cve/CVE-2023-21976CVE-2023-21976CVE-2023-21976https://access.redhat.com/security/cve/CVE-2023-21977CVE-2023-21977CVE-2023-21977https://access.redhat.com/security/cve/CVE-2023-21980CVE-2023-21980CVE-2023-21980https://access.redhat.com/security/cve/CVE-2023-21982CVE-2023-21982CVE-2023-21982https://access.redhat.com/security/cve/CVE-2023-22005CVE-2023-22005CVE-2023-22005https://access.redhat.com/security/cve/CVE-2023-22007CVE-2023-22007CVE-2023-22007https://access.redhat.com/security/cve/CVE-2023-22008CVE-2023-22008CVE-2023-22008https://access.redhat.com/security/cve/CVE-2023-22032CVE-2023-22032CVE-2023-22032https://access.redhat.com/security/cve/CVE-2023-22033CVE-2023-22033CVE-2023-22033https://access.redhat.com/security/cve/CVE-2023-22038CVE-2023-22038CVE-2023-22038https://access.redhat.com/security/cve/CVE-2023-22046CVE-2023-22046CVE-2023-22046https://access.redhat.com/security/cve/CVE-2023-22048CVE-2023-22048CVE-2023-22048https://access.redhat.com/security/cve/CVE-2023-22053CVE-2023-22053CVE-2023-22053https://access.redhat.com/security/cve/CVE-2023-22054CVE-2023-22054CVE-2023-22054https://access.redhat.com/security/cve/CVE-2023-22056CVE-2023-22056CVE-2023-22056https://access.redhat.com/security/cve/CVE-2023-22057CVE-2023-22057CVE-2023-22057https://access.redhat.com/security/cve/CVE-2023-22058CVE-2023-22058CVE-2023-22058https://access.redhat.com/security/cve/CVE-2023-22059CVE-2023-22059CVE-2023-22059https://access.redhat.com/security/cve/CVE-2023-22064CVE-2023-22064CVE-2023-22064https://access.redhat.com/security/cve/CVE-2023-22065CVE-2023-22065CVE-2023-22065https://access.redhat.com/security/cve/CVE-2023-22066CVE-2023-22066CVE-2023-22066https://access.redhat.com/security/cve/CVE-2023-22068CVE-2023-22068CVE-2023-22068https://access.redhat.com/security/cve/CVE-2023-22070CVE-2023-22070CVE-2023-22070https://access.redhat.com/security/cve/CVE-2023-22078CVE-2023-22078CVE-2023-22078https://access.redhat.com/security/cve/CVE-2023-22079CVE-2023-22079CVE-2023-22079https://access.redhat.com/security/cve/CVE-2023-22084CVE-2023-22084CVE-2023-22084https://access.redhat.com/security/cve/CVE-2023-22092CVE-2023-22092CVE-2023-22092https://access.redhat.com/security/cve/CVE-2023-22097CVE-2023-22097CVE-2023-22097https://access.redhat.com/security/cve/CVE-2023-22103CVE-2023-22103CVE-2023-22103https://access.redhat.com/security/cve/CVE-2023-22104CVE-2023-22104CVE-2023-22104https://access.redhat.com/security/cve/CVE-2023-22110CVE-2023-22110CVE-2023-22110https://access.redhat.com/security/cve/CVE-2023-22111CVE-2023-22111CVE-2023-22111https://access.redhat.com/security/cve/CVE-2023-22112CVE-2023-22112CVE-2023-22112https://access.redhat.com/security/cve/CVE-2023-22113CVE-2023-22113CVE-2023-22113https://access.redhat.com/security/cve/CVE-2023-22114CVE-2023-22114CVE-2023-22114https://access.redhat.com/security/cve/CVE-2023-22115CVE-2023-22115CVE-2023-22115https://access.redhat.com/security/cve/CVE-2024-20960CVE-2024-20960CVE-2024-20960https://access.redhat.com/security/cve/CVE-2024-20961CVE-2024-20961CVE-2024-20961https://access.redhat.com/security/cve/CVE-2024-20962CVE-2024-20962CVE-2024-20962https://access.redhat.com/security/cve/CVE-2024-20963CVE-2024-20963CVE-2024-20963https://access.redhat.com/security/cve/CVE-2024-20964CVE-2024-20964CVE-2024-20964https://access.redhat.com/security/cve/CVE-2024-20965CVE-2024-20965CVE-2024-20965https://access.redhat.com/security/cve/CVE-2024-20966CVE-2024-20966CVE-2024-20966https://access.redhat.com/security/cve/CVE-2024-20967CVE-2024-20967CVE-2024-20967https://access.redhat.com/security/cve/CVE-2024-20968CVE-2024-20968CVE-2024-20968https://access.redhat.com/security/cve/CVE-2024-20969CVE-2024-20969CVE-2024-20969https://access.redhat.com/security/cve/CVE-2024-20970CVE-2024-20970CVE-2024-20970https://access.redhat.com/security/cve/CVE-2024-20971CVE-2024-20971CVE-2024-20971https://access.redhat.com/security/cve/CVE-2024-20972CVE-2024-20972CVE-2024-20972https://access.redhat.com/security/cve/CVE-2024-20973CVE-2024-20973CVE-2024-20973https://access.redhat.com/security/cve/CVE-2024-20974CVE-2024-20974CVE-2024-20974https://access.redhat.com/security/cve/CVE-2024-20976CVE-2024-20976CVE-2024-20976https://access.redhat.com/security/cve/CVE-2024-20977CVE-2024-20977CVE-2024-20977https://access.redhat.com/security/cve/CVE-2024-20978CVE-2024-20978CVE-2024-20978https://access.redhat.com/security/cve/CVE-2024-20981CVE-2024-20981CVE-2024-20981https://access.redhat.com/security/cve/CVE-2024-20982CVE-2024-20982CVE-2024-20982https://access.redhat.com/security/cve/CVE-2024-20983CVE-2024-20983CVE-2024-20983https://access.redhat.com/security/cve/CVE-2024-20984CVE-2024-20984CVE-2024-20984https://access.redhat.com/security/cve/CVE-2024-20985CVE-2024-20985CVE-2024-20985https://bugzilla.redhat.com/21798642179864https://bugzilla.redhat.com/21881092188109https://bugzilla.redhat.com/21881132188113https://bugzilla.redhat.com/21881152188115https://bugzilla.redhat.com/21881162188116https://bugzilla.redhat.com/21881172188117https://bugzilla.redhat.com/21881182188118https://bugzilla.redhat.com/21881192188119https://bugzilla.redhat.com/21881202188120https://bugzilla.redhat.com/21881212188121https://bugzilla.redhat.com/21881222188122https://bugzilla.redhat.com/21881232188123https://bugzilla.redhat.com/21881242188124https://bugzilla.redhat.com/21881252188125https://bugzilla.redhat.com/21881272188127https://bugzilla.redhat.com/21881282188128https://bugzilla.redhat.com/21881292188129https://bugzilla.redhat.com/21881302188130https://bugzilla.redhat.com/21881312188131https://bugzilla.redhat.com/21881322188132https://bugzilla.redhat.com/22242112224211https://bugzilla.redhat.com/22242122224212https://bugzilla.redhat.com/22242132224213https://bugzilla.redhat.com/22242142224214https://bugzilla.redhat.com/22242152224215https://bugzilla.redhat.com/22242162224216https://bugzilla.redhat.com/22242172224217https://bugzilla.redhat.com/22242182224218https://bugzilla.redhat.com/22242192224219https://bugzilla.redhat.com/22242202224220https://bugzilla.redhat.com/22242212224221https://bugzilla.redhat.com/22242222224222https://bugzilla.redhat.com/22450142245014https://bugzilla.redhat.com/22450152245015https://bugzilla.redhat.com/22450162245016https://bugzilla.redhat.com/22450172245017https://bugzilla.redhat.com/22450182245018https://bugzilla.redhat.com/22450192245019https://bugzilla.redhat.com/22450202245020https://bugzilla.redhat.com/22450212245021https://bugzilla.redhat.com/22450222245022https://bugzilla.redhat.com/22450232245023https://bugzilla.redhat.com/22450242245024https://bugzilla.redhat.com/22450262245026https://bugzilla.redhat.com/22450272245027https://bugzilla.redhat.com/22450282245028https://bugzilla.redhat.com/22450292245029https://bugzilla.redhat.com/22450302245030https://bugzilla.redhat.com/22450312245031https://bugzilla.redhat.com/22450322245032https://bugzilla.redhat.com/22450332245033https://bugzilla.redhat.com/22450342245034https://bugzilla.redhat.com/22587712258771https://bugzilla.redhat.com/22587722258772https://bugzilla.redhat.com/22587732258773https://bugzilla.redhat.com/22587742258774https://bugzilla.redhat.com/22587752258775https://bugzilla.redhat.com/22587762258776https://bugzilla.redhat.com/22587772258777https://bugzilla.redhat.com/22587782258778https://bugzilla.redhat.com/22587792258779https://bugzilla.redhat.com/22587802258780https://bugzilla.redhat.com/22587812258781https://bugzilla.redhat.com/22587822258782https://bugzilla.redhat.com/22587832258783https://bugzilla.redhat.com/22587842258784https://bugzilla.redhat.com/22587852258785https://bugzilla.redhat.com/22587872258787https://bugzilla.redhat.com/22587882258788https://bugzilla.redhat.com/22587892258789https://bugzilla.redhat.com/22587902258790https://bugzilla.redhat.com/22587912258791https://bugzilla.redhat.com/22587922258792https://bugzilla.redhat.com/22587932258793https://bugzilla.redhat.com/22587942258794https://errata.almalinux.org/9/ALSA-2024-1141.htmlALSA-2024:1141ALSA-2024:1141�r�mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm�p�mysql-8.0.36-1.el9_3.x86_64.rpm�s�mysql-server-8.0.36-1.el9_3.x86_64.rpm�q�mysql-common-8.0.36-1.el9_3.x86_64.rpm�r�mysql-errmsg-8.0.36-1.el9_3.x86_64.rpm�p�mysql-8.0.36-1.el9_3.x86_64.rpm�s�mysql-server-8.0.36-1.el9_3.x86_64.rpm�q�mysql-common-8.0.36-1.el9_3.x86_64.rpm����y�V
	��$��bsecurityModerate: haproxy security update��<�	https://access.redhat.com/errata/RHSA-2024:1142RHSA-2024:1142RHSA-2024:1142
https://access.redhat.com/security/cve/CVE-2023-40225CVE-2023-40225CVE-2023-40225https://access.redhat.com/security/cve/CVE-2023-45539CVE-2023-45539CVE-2023-45539https://bugzilla.redhat.com/22313702231370https://bugzilla.redhat.com/22530372253037https://errata.almalinux.org/9/ALSA-2024-1142.htmlALSA-2024:1142ALSA-2024:1142�d�haproxy-2.4.22-3.el9_3.x86_64.rpm�d�haproxy-2.4.22-3.el9_3.x86_64.rpm����e�W
	��'��esecurityModerate: rear security update��E�|https://access.redhat.com/errata/RHSA-2024:1147RHSA-2024:1147RHSA-2024:1147
https://access.redhat.com/security/cve/CVE-2024-23301CVE-2024-23301CVE-2024-23301https://bugzilla.redhat.com/22583962258396https://errata.almalinux.org/9/ALSA-2024-1147.htmlALSA-2024:1147ALSA-2024:1147�&�%rear-2.6-21.el9_3.alma.x86_64.rpm�&�%rear-2.6-21.el9_3.alma.x86_64.rpm����	�X
	��,��hBBsecurityModerate: skopeo security update��A�\https://access.redhat.com/errata/RHSA-2024:1149RHSA-2024:1149RHSA-2024:1149
https://access.redhat.com/security/cve/CVE-2023-39326CVE-2023-39326CVE-2023-39326https://bugzilla.redhat.com/22533302253330https://errata.almalinux.org/9/ALSA-2024-1149.htmlALSA-2024:1149ALSA-2024:1149��7skopeo-tests-1.13.3-4.el9_3.x86_64.rpm��7skopeo-1.13.3-4.el9_3.x86_64.rpm��7skopeo-tests-1.13.3-4.el9_3.x86_64.rpm��7skopeo-1.13.3-4.el9_3.x86_64.rpm�����Y
	��1��mBBsecurityModerate: buildah security update���yhttps://access.redhat.com/errata/RHSA-2024:1150RHSA-2024:1150RHSA-2024:1150
https://access.redhat.com/security/cve/CVE-2023-48795CVE-2023-48795CVE-2023-48795https://bugzilla.redhat.com/22542102254210https://errata.almalinux.org/9/ALSA-2024-1150.htmlALSA-2024:1150ALSA-2024:1150�J�&buildah-1.31.4-1.el9_3.x86_64.rpm�K�&buildah-tests-1.31.4-1.el9_3.x86_64.rpm�J�&buildah-1.31.4-1.el9_3.x86_64.rpm�K�&buildah-tests-1.31.4-1.el9_3.x86_64.rpm����0�Z
	����rBBBBBBBBBBBBBBsecurityModerate: .NET 7.0 security update���Fhttps://access.redhat.com/errata/RHSA-2024:1309RHSA-2024:1309RHSA-2024:1309
https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/9/ALSA-2024-1309.htmlALSA-2024:1309ALSA-2024:1309�=�Zdotnet-templates-7.0-7.0.117-1.el9_3.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm�;�Zdotnet-sdk-7.0-7.0.117-1.el9_3.x86_64.rpm�:�dotnet-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.17-1.el9_3.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.17-1.el9_3.x86_64.rpm�=�Zdotnet-templates-7.0-7.0.117-1.el9_3.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm�;�Zdotnet-sdk-7.0-7.0.117-1.el9_3.x86_64.rpm�:�dotnet-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.17-1.el9_3.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.17-1.el9_3.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.17-1.el9_3.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.17-1.el9_3.x86_64.rpm��˥u�[
	����CBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 8.0 security update��\�Ehttps://access.redhat.com/errata/RHSA-2024:1310RHSA-2024:1310RHSA-2024:1310
https://access.redhat.com/security/cve/CVE-2024-21392CVE-2024-21392CVE-2024-21392https://bugzilla.redhat.com/22682662268266https://errata.almalinux.org/9/ALSA-2024-1310.htmlALSA-2024:1310ALSA-2024:1310
�@�dotnet-apphost-pack-8.0-8.0.3-2.el9_3.x86_64.rpm��aspnetcore-runtime-8.0-8.0.3-2.el9_3.x86_64.rpm�E�dotnet-templates-8.0-8.0.103-2.el9_3.x86_64.rpm�B�dotnet-runtime-8.0-8.0.3-2.el9_3.x86_64.rpmr�netstandard-targeting-pack-2.1-8.0.103-2.el9_3.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.3-2.el9_3.x86_64.rpmp�dotnet-host-8.0.3-2.el9_3.x86_64.rpm�C�dotnet-sdk-8.0-8.0.103-2.el9_3.x86_64.rpm�g�dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm�d�aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm�f�dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm
�@�dotnet-apphost-pack-8.0-8.0.3-2.el9_3.x86_64.rpm��aspnetcore-runtime-8.0-8.0.3-2.el9_3.x86_64.rpm�E�dotnet-templates-8.0-8.0.103-2.el9_3.x86_64.rpm�B�dotnet-runtime-8.0-8.0.3-2.el9_3.x86_64.rpmr�netstandard-targeting-pack-2.1-8.0.103-2.el9_3.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.3-2.el9_3.x86_64.rpmp�dotnet-host-8.0.3-2.el9_3.x86_64.rpm�C�dotnet-sdk-8.0-8.0.103-2.el9_3.x86_64.rpm�g�dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.3-2.el9_3.x86_64.rpm�d�aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm�f�dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm����i�\
	��"��^BBsecurityImportant: dnsmasq security update��!� https://access.redhat.com/errata/RHSA-2024:1334RHSA-2024:1334RHSA-2024:1334
https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/9/ALSA-2024-1334.htmlALSA-2024:1334ALSA-2024:1334�a�2dnsmasq-2.85-14.el9_3.1.x86_64.rpm�b�2dnsmasq-utils-2.85-14.el9_3.1.x86_64.rpm�a�2dnsmasq-2.85-14.el9_3.1.x86_64.rpm�b�2dnsmasq-utils-2.85-14.el9_3.1.x86_64.rpm����W�]
	��%��csecurityImportant: squid security update��A�https://access.redhat.com/errata/RHSA-2024:1376RHSA-2024:1376RHSA-2024:1376
https://access.redhat.com/security/cve/CVE-2023-50269CVE-2023-50269CVE-2023-50269https://access.redhat.com/security/cve/CVE-2024-25111CVE-2024-25111CVE-2024-25111https://access.redhat.com/security/cve/CVE-2024-25617CVE-2024-25617CVE-2024-25617https://bugzilla.redhat.com/22546632254663https://bugzilla.redhat.com/22643092264309https://bugzilla.redhat.com/22683662268366https://errata.almalinux.org/9/ALSA-2024-1376.htmlALSA-2024:1376ALSA-2024:1376�a�lsquid-5.5-6.el9_3.8.x86_64.rpm�a�lsquid-5.5-6.el9_3.8.x86_64.rpm����^
	�� ��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: libreoffice security update��O�https://access.redhat.com/errata/RHSA-2024:1427RHSA-2024:1427RHSA-2024:1427
https://access.redhat.com/security/cve/CVE-2023-6185CVE-2023-6185CVE-2023-6185https://access.redhat.com/security/cve/CVE-2023-6186CVE-2023-6186CVE-2023-6186https://bugzilla.redhat.com/22540032254003https://bugzilla.redhat.com/22540052254005https://errata.almalinux.org/9/ALSA-2024-1427.htmlALSA-2024:1427ALSA-2024:1427�1�4libreoffice-help-hi-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-si-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-ru-7.1.8.1-12.el9_3.alma.x86_64.rpm�.autocorr-nl-7.1.8.1-12.el9_3.alma.noarch.rpm�8libreoffice-help-it-7.1.8.1-12.el9_3.alma.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-12.el9_3.alma.x86_64.rpm�wlibreoffice-langpack-nb-7.1.8.1-12.el9_3.alma.x86_64.rpm�8autocorr-vi-7.1.8.1-12.el9_3.alma.noarch.rpm�7libreoffice-help-id-7.1.8.1-12.el9_3.alma.x86_64.rpm�4autocorr-sl-7.1.8.1-12.el9_3.alma.noarch.rpm�mlibreoffice-langpack-it-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-bg-7.1.8.1-12.el9_3.alma.noarch.rpm�
libreoffice-langpack-ta-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-core-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-12.el9_3.alma.x86_64.rpm�3libreoffice-help-he-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-af-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-ure-7.1.8.1-12.el9_3.alma.x86_64.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-12.el9_3.alma.x86_64.rpm�Dlibreoffice-help-ru-7.1.8.1-12.el9_3.alma.x86_64.rpm�<libreoffice-help-lv-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-da-7.1.8.1-12.el9_3.alma.noarch.rpm�plibreoffice-langpack-kn-7.1.8.1-12.el9_3.alma.x86_64.rpm�6autocorr-sv-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-langpack-tr-7.1.8.1-12.el9_3.alma.x86_64.rpm�7autocorr-tr-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-langpack-xh-7.1.8.1-12.el9_3.alma.x86_64.rpm�Klibreoffice-help-uk-7.1.8.1-12.el9_3.alma.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-12.el9_3.alma.x86_64.rpm�blibreoffice-langpack-fi-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-12.el9_3.alma.x86_64.rpm�-libreoffice-help-et-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-es-7.1.8.1-12.el9_3.alma.noarch.rpm�(libreoffice-help-dz-7.1.8.1-12.el9_3.alma.x86_64.rpm�'libreoffice-help-de-7.1.8.1-12.el9_3.alma.x86_64.rpm�+autocorr-lb-7.1.8.1-12.el9_3.alma.noarch.rpm�>libreoffice-help-nl-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-dsb-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-7.1.8.1-12.el9_3.alma.x86_64.rpm�Slibreoffice-langpack-bn-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-draw-7.1.8.1-12.el9_3.alma.x86_64.rpm�@libreoffice-help-pl-7.1.8.1-12.el9_3.alma.x86_64.rpm�,autocorr-lt-7.1.8.1-12.el9_3.alma.noarch.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-12.el9_3.alma.noarch.rpm�Blibreoffice-help-pt-PT-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-ogltrans-7.1.8.1-12.el9_3.alma.x86_64.rpm�\libreoffice-langpack-en-7.1.8.1-12.el9_3.alma.x86_64.rpm�{libreoffice-langpack-nso-7.1.8.1-12.el9_3.alma.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-12.el9_3.alma.x86_64.rpm�6libreoffice-help-hu-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-uk-7.1.8.1-12.el9_3.alma.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-12.el9_3.alma.x86_64.rpm�}libreoffice-langpack-pa-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-pdfimport-7.1.8.1-12.el9_3.alma.x86_64.rpm�ylibreoffice-langpack-nn-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-12.el9_3.alma.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-xsltfilter-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-12.el9_3.alma.x86_64.rpm�*autocorr-ko-7.1.8.1-12.el9_3.alma.noarch.rpm�Clibreoffice-help-ro-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-filters-7.1.8.1-12.el9_3.alma.x86_64.rpm�/autocorr-pl-7.1.8.1-12.el9_3.alma.noarch.rpm�:autocorr-zh-7.1.8.1-12.el9_3.alma.noarch.rpm�Qlibreoffice-langpack-as-7.1.8.1-12.el9_3.alma.x86_64.rpm�-autocorr-mn-7.1.8.1-12.el9_3.alma.noarch.rpm�glibreoffice-langpack-gu-7.1.8.1-12.el9_3.alma.x86_64.rpm�	libreoffice-langpack-sv-7.1.8.1-12.el9_3.alma.x86_64.rpm�"autocorr-fr-7.1.8.1-12.el9_3.alma.noarch.rpm�llibreoffice-langpack-id-7.1.8.1-12.el9_3.alma.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-12.el9_3.alma.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-12.el9_3.alma.x86_64.rpm�|libreoffice-langpack-or-7.1.8.1-12.el9_3.alma.x86_64.rpm�^libreoffice-langpack-es-7.1.8.1-12.el9_3.alma.x86_64.rpm�5autocorr-sr-7.1.8.1-12.el9_3.alma.noarch.rpm�$autocorr-hr-7.1.8.1-12.el9_3.alma.noarch.rpm�jlibreoffice-langpack-hr-7.1.8.1-12.el9_3.alma.x86_64.rpm�Elibreoffice-help-si-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-en-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-emailmerge-7.1.8.1-12.el9_3.alma.x86_64.rpm�2autocorr-ru-7.1.8.1-12.el9_3.alma.noarch.rpm�olibreoffice-langpack-kk-7.1.8.1-12.el9_3.alma.x86_64.rpm�$libreoffice-help-ca-7.1.8.1-12.el9_3.alma.x86_64.rpm�clibreoffice-langpack-fr-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-de-7.1.8.1-12.el9_3.alma.noarch.rpm�Nlibreoffice-impress-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-writer-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreofficekit-7.1.8.1-12.el9_3.alma.x86_64.rpm�.libreoffice-help-eu-7.1.8.1-12.el9_3.alma.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-12.el9_3.alma.x86_64.rpm�ulibreoffice-langpack-ml-7.1.8.1-12.el9_3.alma.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-12.el9_3.alma.x86_64.rpm�hlibreoffice-langpack-he-7.1.8.1-12.el9_3.alma.x86_64.rpm�9libreoffice-help-ja-7.1.8.1-12.el9_3.alma.x86_64.rpm�Ilibreoffice-help-ta-7.1.8.1-12.el9_3.alma.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-12.el9_3.alma.x86_64.rpm�Olibreoffice-data-7.1.8.1-12.el9_3.alma.noarch.rpm�*libreoffice-help-en-7.1.8.1-12.el9_3.alma.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-12.el9_3.alma.x86_64.rpm�Ylibreoffice-langpack-de-7.1.8.1-12.el9_3.alma.x86_64.rpm�Ulibreoffice-langpack-ca-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-gdb-debug-support-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-pt-PT-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-st-7.1.8.1-12.el9_3.alma.x86_64.rpm�Vlibreoffice-langpack-cs-7.1.8.1-12.el9_3.alma.x86_64.rpm�1libreoffice-help-gl-7.1.8.1-12.el9_3.alma.x86_64.rpm�Glibreoffice-help-sl-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-12.el9_3.alma.x86_64.rpm�,libreoffice-help-es-7.1.8.1-12.el9_3.alma.x86_64.rpm�Jlibreoffice-help-tr-7.1.8.1-12.el9_3.alma.x86_64.rpm�(autocorr-it-7.1.8.1-12.el9_3.alma.noarch.rpm�vlibreoffice-langpack-mr-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-calc-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-sk-7.1.8.1-12.el9_3.alma.x86_64.rpm�Rlibreoffice-langpack-bg-7.1.8.1-12.el9_3.alma.x86_64.rpm�]libreoffice-langpack-eo-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-pyuno-7.1.8.1-12.el9_3.alma.x86_64.rpm�!autocorr-fi-7.1.8.1-12.el9_3.alma.noarch.rpm�+libreoffice-help-eo-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-12.el9_3.alma.x86_64.rpm�;libreoffice-help-lt-7.1.8.1-12.el9_3.alma.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-te-7.1.8.1-12.el9_3.alma.x86_64.rpm�alibreoffice-langpack-fa-7.1.8.1-12.el9_3.alma.x86_64.rpm�elibreoffice-langpack-ga-7.1.8.1-12.el9_3.alma.x86_64.rpm�Wlibreoffice-langpack-cy-7.1.8.1-12.el9_3.alma.x86_64.rpm�nlibreoffice-langpack-ja-7.1.8.1-12.el9_3.alma.x86_64.rpm�flibreoffice-langpack-gl-7.1.8.1-12.el9_3.alma.x86_64.rpm�9autocorr-vro-7.1.8.1-12.el9_3.alma.noarch.rpm�Alibreoffice-help-pt-BR-7.1.8.1-12.el9_3.alma.x86_64.rpm�/libreoffice-help-fi-7.1.8.1-12.el9_3.alma.x86_64.rpm�)autocorr-ja-7.1.8.1-12.el9_3.alma.noarch.rpm�Plibreoffice-langpack-ar-7.1.8.1-12.el9_3.alma.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-12.el9_3.alma.x86_64.rpm�:libreoffice-help-ko-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-el-7.1.8.1-12.el9_3.alma.noarch.rpm�autocorr-ca-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-langpack-ss-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-cs-7.1.8.1-12.el9_3.alma.noarch.rpm�&libreoffice-help-da-7.1.8.1-12.el9_3.alma.x86_64.rpm�rlibreoffice-langpack-lt-7.1.8.1-12.el9_3.alma.x86_64.rpm�)libreoffice-help-el-7.1.8.1-12.el9_3.alma.x86_64.rpm�'autocorr-is-7.1.8.1-12.el9_3.alma.noarch.rpm�#libreoffice-help-bn-7.1.8.1-12.el9_3.alma.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-12.el9_3.alma.x86_64.rpm�1autocorr-ro-7.1.8.1-12.el9_3.alma.noarch.rpm�0libreoffice-help-fr-7.1.8.1-12.el9_3.alma.x86_64.rpm�Flibreoffice-help-sk-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-math-7.1.8.1-12.el9_3.alma.x86_64.rpm�Olibreoffice-langpack-af-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-wiki-publisher-7.1.8.1-12.el9_3.alma.x86_64.rpm�[libreoffice-langpack-el-7.1.8.1-12.el9_3.alma.x86_64.rpm�0autocorr-pt-7.1.8.1-12.el9_3.alma.noarch.rpm�xlibreoffice-langpack-nl-7.1.8.1-12.el9_3.alma.x86_64.rpm�%autocorr-hsb-7.1.8.1-12.el9_3.alma.noarch.rpm�#autocorr-ga-7.1.8.1-12.el9_3.alma.noarch.rpm� autocorr-fa-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-langpack-sl-7.1.8.1-12.el9_3.alma.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-12.el9_3.alma.x86_64.rpm�&autocorr-hu-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-base-7.1.8.1-12.el9_3.alma.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-12.el9_3.alma.x86_64.rpm�klibreoffice-langpack-hu-7.1.8.1-12.el9_3.alma.x86_64.rpm�ilibreoffice-langpack-hi-7.1.8.1-12.el9_3.alma.x86_64.rpm� libreoffice-gtk3-7.1.8.1-12.el9_3.alma.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-12.el9_3.alma.noarch.rpm�3autocorr-sk-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-x11-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-ve-7.1.8.1-12.el9_3.alma.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-ro-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-zu-7.1.8.1-12.el9_3.alma.x86_64.rpm�qlibreoffice-langpack-ko-7.1.8.1-12.el9_3.alma.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-12.el9_3.alma.x86_64.rpm�
libreoffice-langpack-tn-7.1.8.1-12.el9_3.alma.x86_64.rpm�Xlibreoffice-langpack-da-7.1.8.1-12.el9_3.alma.x86_64.rpm�1�4libreoffice-help-hi-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-si-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-ru-7.1.8.1-12.el9_3.alma.x86_64.rpm�.autocorr-nl-7.1.8.1-12.el9_3.alma.noarch.rpm�8libreoffice-help-it-7.1.8.1-12.el9_3.alma.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-12.el9_3.alma.x86_64.rpm�wlibreoffice-langpack-nb-7.1.8.1-12.el9_3.alma.x86_64.rpm�8autocorr-vi-7.1.8.1-12.el9_3.alma.noarch.rpm�7libreoffice-help-id-7.1.8.1-12.el9_3.alma.x86_64.rpm�4autocorr-sl-7.1.8.1-12.el9_3.alma.noarch.rpm�mlibreoffice-langpack-it-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-bg-7.1.8.1-12.el9_3.alma.noarch.rpm�
libreoffice-langpack-ta-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-core-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-12.el9_3.alma.x86_64.rpm�3libreoffice-help-he-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-af-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-ure-7.1.8.1-12.el9_3.alma.x86_64.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-12.el9_3.alma.x86_64.rpm�Dlibreoffice-help-ru-7.1.8.1-12.el9_3.alma.x86_64.rpm�<libreoffice-help-lv-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-da-7.1.8.1-12.el9_3.alma.noarch.rpm�plibreoffice-langpack-kn-7.1.8.1-12.el9_3.alma.x86_64.rpm�6autocorr-sv-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-langpack-tr-7.1.8.1-12.el9_3.alma.x86_64.rpm�7autocorr-tr-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-langpack-xh-7.1.8.1-12.el9_3.alma.x86_64.rpm�Klibreoffice-help-uk-7.1.8.1-12.el9_3.alma.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-12.el9_3.alma.x86_64.rpm�blibreoffice-langpack-fi-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-12.el9_3.alma.x86_64.rpm�-libreoffice-help-et-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-es-7.1.8.1-12.el9_3.alma.noarch.rpm�(libreoffice-help-dz-7.1.8.1-12.el9_3.alma.x86_64.rpm�'libreoffice-help-de-7.1.8.1-12.el9_3.alma.x86_64.rpm�+autocorr-lb-7.1.8.1-12.el9_3.alma.noarch.rpm�>libreoffice-help-nl-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-dsb-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-7.1.8.1-12.el9_3.alma.x86_64.rpm�Slibreoffice-langpack-bn-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-draw-7.1.8.1-12.el9_3.alma.x86_64.rpm�@libreoffice-help-pl-7.1.8.1-12.el9_3.alma.x86_64.rpm�,autocorr-lt-7.1.8.1-12.el9_3.alma.noarch.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-12.el9_3.alma.noarch.rpm�Blibreoffice-help-pt-PT-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-ogltrans-7.1.8.1-12.el9_3.alma.x86_64.rpm�\libreoffice-langpack-en-7.1.8.1-12.el9_3.alma.x86_64.rpm�{libreoffice-langpack-nso-7.1.8.1-12.el9_3.alma.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-12.el9_3.alma.x86_64.rpm�6libreoffice-help-hu-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-uk-7.1.8.1-12.el9_3.alma.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-12.el9_3.alma.x86_64.rpm�}libreoffice-langpack-pa-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-pdfimport-7.1.8.1-12.el9_3.alma.x86_64.rpm�ylibreoffice-langpack-nn-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-12.el9_3.alma.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-xsltfilter-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-12.el9_3.alma.x86_64.rpm�*autocorr-ko-7.1.8.1-12.el9_3.alma.noarch.rpm�Clibreoffice-help-ro-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-filters-7.1.8.1-12.el9_3.alma.x86_64.rpm�/autocorr-pl-7.1.8.1-12.el9_3.alma.noarch.rpm�:autocorr-zh-7.1.8.1-12.el9_3.alma.noarch.rpm�Qlibreoffice-langpack-as-7.1.8.1-12.el9_3.alma.x86_64.rpm�-autocorr-mn-7.1.8.1-12.el9_3.alma.noarch.rpm�glibreoffice-langpack-gu-7.1.8.1-12.el9_3.alma.x86_64.rpm�	libreoffice-langpack-sv-7.1.8.1-12.el9_3.alma.x86_64.rpm�"autocorr-fr-7.1.8.1-12.el9_3.alma.noarch.rpm�llibreoffice-langpack-id-7.1.8.1-12.el9_3.alma.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-12.el9_3.alma.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-12.el9_3.alma.x86_64.rpm�|libreoffice-langpack-or-7.1.8.1-12.el9_3.alma.x86_64.rpm�^libreoffice-langpack-es-7.1.8.1-12.el9_3.alma.x86_64.rpm�5autocorr-sr-7.1.8.1-12.el9_3.alma.noarch.rpm�$autocorr-hr-7.1.8.1-12.el9_3.alma.noarch.rpm�jlibreoffice-langpack-hr-7.1.8.1-12.el9_3.alma.x86_64.rpm�Elibreoffice-help-si-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-en-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-emailmerge-7.1.8.1-12.el9_3.alma.x86_64.rpm�2autocorr-ru-7.1.8.1-12.el9_3.alma.noarch.rpm�olibreoffice-langpack-kk-7.1.8.1-12.el9_3.alma.x86_64.rpm�$libreoffice-help-ca-7.1.8.1-12.el9_3.alma.x86_64.rpm�clibreoffice-langpack-fr-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-de-7.1.8.1-12.el9_3.alma.noarch.rpm�Nlibreoffice-impress-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-writer-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreofficekit-7.1.8.1-12.el9_3.alma.x86_64.rpm�.libreoffice-help-eu-7.1.8.1-12.el9_3.alma.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-12.el9_3.alma.x86_64.rpm�ulibreoffice-langpack-ml-7.1.8.1-12.el9_3.alma.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-12.el9_3.alma.x86_64.rpm�hlibreoffice-langpack-he-7.1.8.1-12.el9_3.alma.x86_64.rpm�9libreoffice-help-ja-7.1.8.1-12.el9_3.alma.x86_64.rpm�Ilibreoffice-help-ta-7.1.8.1-12.el9_3.alma.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-12.el9_3.alma.x86_64.rpm�Olibreoffice-data-7.1.8.1-12.el9_3.alma.noarch.rpm�*libreoffice-help-en-7.1.8.1-12.el9_3.alma.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-12.el9_3.alma.x86_64.rpm�Ylibreoffice-langpack-de-7.1.8.1-12.el9_3.alma.x86_64.rpm�Ulibreoffice-langpack-ca-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-gdb-debug-support-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-pt-PT-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-st-7.1.8.1-12.el9_3.alma.x86_64.rpm�Vlibreoffice-langpack-cs-7.1.8.1-12.el9_3.alma.x86_64.rpm�1libreoffice-help-gl-7.1.8.1-12.el9_3.alma.x86_64.rpm�Glibreoffice-help-sl-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-12.el9_3.alma.x86_64.rpm�,libreoffice-help-es-7.1.8.1-12.el9_3.alma.x86_64.rpm�Jlibreoffice-help-tr-7.1.8.1-12.el9_3.alma.x86_64.rpm�(autocorr-it-7.1.8.1-12.el9_3.alma.noarch.rpm�vlibreoffice-langpack-mr-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-calc-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-sk-7.1.8.1-12.el9_3.alma.x86_64.rpm�Rlibreoffice-langpack-bg-7.1.8.1-12.el9_3.alma.x86_64.rpm�]libreoffice-langpack-eo-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-pyuno-7.1.8.1-12.el9_3.alma.x86_64.rpm�!autocorr-fi-7.1.8.1-12.el9_3.alma.noarch.rpm�+libreoffice-help-eo-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-12.el9_3.alma.x86_64.rpm�;libreoffice-help-lt-7.1.8.1-12.el9_3.alma.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-te-7.1.8.1-12.el9_3.alma.x86_64.rpm�alibreoffice-langpack-fa-7.1.8.1-12.el9_3.alma.x86_64.rpm�elibreoffice-langpack-ga-7.1.8.1-12.el9_3.alma.x86_64.rpm�Wlibreoffice-langpack-cy-7.1.8.1-12.el9_3.alma.x86_64.rpm�nlibreoffice-langpack-ja-7.1.8.1-12.el9_3.alma.x86_64.rpm�flibreoffice-langpack-gl-7.1.8.1-12.el9_3.alma.x86_64.rpm�9autocorr-vro-7.1.8.1-12.el9_3.alma.noarch.rpm�Alibreoffice-help-pt-BR-7.1.8.1-12.el9_3.alma.x86_64.rpm�/libreoffice-help-fi-7.1.8.1-12.el9_3.alma.x86_64.rpm�)autocorr-ja-7.1.8.1-12.el9_3.alma.noarch.rpm�Plibreoffice-langpack-ar-7.1.8.1-12.el9_3.alma.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-12.el9_3.alma.x86_64.rpm�:libreoffice-help-ko-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-el-7.1.8.1-12.el9_3.alma.noarch.rpm�autocorr-ca-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-langpack-ss-7.1.8.1-12.el9_3.alma.x86_64.rpm�autocorr-cs-7.1.8.1-12.el9_3.alma.noarch.rpm�&libreoffice-help-da-7.1.8.1-12.el9_3.alma.x86_64.rpm�rlibreoffice-langpack-lt-7.1.8.1-12.el9_3.alma.x86_64.rpm�)libreoffice-help-el-7.1.8.1-12.el9_3.alma.x86_64.rpm�'autocorr-is-7.1.8.1-12.el9_3.alma.noarch.rpm�#libreoffice-help-bn-7.1.8.1-12.el9_3.alma.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-12.el9_3.alma.x86_64.rpm�1autocorr-ro-7.1.8.1-12.el9_3.alma.noarch.rpm�0libreoffice-help-fr-7.1.8.1-12.el9_3.alma.x86_64.rpm�Flibreoffice-help-sk-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-math-7.1.8.1-12.el9_3.alma.x86_64.rpm�Olibreoffice-langpack-af-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-wiki-publisher-7.1.8.1-12.el9_3.alma.x86_64.rpm�[libreoffice-langpack-el-7.1.8.1-12.el9_3.alma.x86_64.rpm�0autocorr-pt-7.1.8.1-12.el9_3.alma.noarch.rpm�xlibreoffice-langpack-nl-7.1.8.1-12.el9_3.alma.x86_64.rpm�%autocorr-hsb-7.1.8.1-12.el9_3.alma.noarch.rpm�#autocorr-ga-7.1.8.1-12.el9_3.alma.noarch.rpm� autocorr-fa-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-langpack-sl-7.1.8.1-12.el9_3.alma.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-12.el9_3.alma.x86_64.rpm�&autocorr-hu-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-base-7.1.8.1-12.el9_3.alma.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-12.el9_3.alma.x86_64.rpm�klibreoffice-langpack-hu-7.1.8.1-12.el9_3.alma.x86_64.rpm�ilibreoffice-langpack-hi-7.1.8.1-12.el9_3.alma.x86_64.rpm� libreoffice-gtk3-7.1.8.1-12.el9_3.alma.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-12.el9_3.alma.noarch.rpm�3autocorr-sk-7.1.8.1-12.el9_3.alma.noarch.rpm�libreoffice-x11-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-ve-7.1.8.1-12.el9_3.alma.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-ro-7.1.8.1-12.el9_3.alma.x86_64.rpm�libreoffice-langpack-zu-7.1.8.1-12.el9_3.alma.x86_64.rpm�qlibreoffice-langpack-ko-7.1.8.1-12.el9_3.alma.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-12.el9_3.alma.x86_64.rpm�
libreoffice-langpack-tn-7.1.8.1-12.el9_3.alma.x86_64.rpm�Xlibreoffice-langpack-da-7.1.8.1-12.el9_3.alma.x86_64.rpm����^�_
	��"��!securityImportant: postgresql-jdbc security update��b�ohttps://access.redhat.com/errata/RHSA-2024:1436RHSA-2024:1436RHSA-2024:1436
https://access.redhat.com/security/cve/CVE-2024-1597CVE-2024-1597CVE-2024-1597https://bugzilla.redhat.com/22665232266523https://errata.almalinux.org/9/ALSA-2024-1436.htmlALSA-2024:1436ALSA-2024:1436�}�Spostgresql-jdbc-42.2.28-1.el9_3.noarch.rpm�}�Spostgresql-jdbc-42.2.28-1.el9_3.noarch.rpm����g�`
	��-��cBBBBBBBBsecurityImportant: nodejs security update��Q�Hhttps://access.redhat.com/errata/RHSA-2024:1438RHSA-2024:1438RHSA-2024:1438
https://access.redhat.com/security/cve/CVE-2024-22019CVE-2024-22019CVE-2024-22019https://bugzilla.redhat.com/22645742264574https://errata.almalinux.org/9/ALSA-2024-1438.htmlALSA-2024:1438ALSA-2024:1438c�npm-8.19.4-1.16.20.2.4.el9_3.x86_64.rpm:�
nodejs-16.20.2-4.el9_3.x86_64.rpmo�
nodejs-libs-16.20.2-4.el9_3.i686.rpmb�
nodejs-full-i18n-16.20.2-4.el9_3.x86_64.rpm@�
nodejs-docs-16.20.2-4.el9_3.noarch.rpmo�
nodejs-libs-16.20.2-4.el9_3.x86_64.rpmc�npm-8.19.4-1.16.20.2.4.el9_3.x86_64.rpm:�
nodejs-16.20.2-4.el9_3.x86_64.rpmo�
nodejs-libs-16.20.2-4.el9_3.i686.rpmb�
nodejs-full-i18n-16.20.2-4.el9_3.x86_64.rpm@�
nodejs-docs-16.20.2-4.el9_3.noarch.rpmo�
nodejs-libs-16.20.2-4.el9_3.x86_64.rpm���	�a
	��8��nBBBBBBBBsecurityImportant: golang security update���Bhttps://access.redhat.com/errata/RHSA-2024:1462RHSA-2024:1462RHSA-2024:1462
https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/9/ALSA-2024-1462.htmlALSA-2024:1462ALSA-2024:1462��Ygolang-tests-1.20.12-2.el9_3.noarch.rpm�>�Ygolang-1.20.12-2.el9_3.x86_64.rpm�?�Ygolang-bin-1.20.12-2.el9_3.x86_64.rpm��Ygo-toolset-1.20.12-2.el9_3.x86_64.rpm��Ygolang-misc-1.20.12-2.el9_3.noarch.rpm��Ygolang-docs-1.20.12-2.el9_3.noarch.rpm��Ygolang-src-1.20.12-2.el9_3.noarch.rpm��Ygolang-tests-1.20.12-2.el9_3.noarch.rpm�>�Ygolang-1.20.12-2.el9_3.x86_64.rpm�?�Ygolang-bin-1.20.12-2.el9_3.x86_64.rpm��Ygo-toolset-1.20.12-2.el9_3.x86_64.rpm��Ygolang-misc-1.20.12-2.el9_3.noarch.rpm��Ygolang-docs-1.20.12-2.el9_3.noarch.rpm��Ygolang-src-1.20.12-2.el9_3.noarch.rpm����&�b
	��=��yBBsecurityCritical: firefox security update�)��[�Chttps://access.redhat.com/errata/RHSA-2024:1485RHSA-2024:1485RHSA-2024:1485
https://access.redhat.com/security/cve/CVE-2023-5388CVE-2023-5388CVE-2023-5388https://access.redhat.com/security/cve/CVE-2024-0743CVE-2024-0743CVE-2024-0743https://access.redhat.com/security/cve/CVE-2024-2607CVE-2024-2607CVE-2024-2607https://access.redhat.com/security/cve/CVE-2024-2608CVE-2024-2608CVE-2024-2608https://access.redhat.com/security/cve/CVE-2024-2610CVE-2024-2610CVE-2024-2610https://access.redhat.com/security/cve/CVE-2024-2611CVE-2024-2611CVE-2024-2611https://access.redhat.com/security/cve/CVE-2024-2612CVE-2024-2612CVE-2024-2612https://access.redhat.com/security/cve/CVE-2024-2614CVE-2024-2614CVE-2024-2614https://access.redhat.com/security/cve/CVE-2024-2616CVE-2024-2616CVE-2024-2616https://access.redhat.com/security/cve/CVE-2024-29944CVE-2024-29944CVE-2024-29944https://bugzilla.redhat.com/22436442243644https://bugzilla.redhat.com/22600122260012https://bugzilla.redhat.com/22706602270660https://bugzilla.redhat.com/22706612270661https://bugzilla.redhat.com/22706622270662https://bugzilla.redhat.com/22706632270663https://bugzilla.redhat.com/22706642270664https://bugzilla.redhat.com/22706652270665https://bugzilla.redhat.com/22706662270666https://bugzilla.redhat.com/22710642271064https://errata.almalinux.org/9/ALSA-2024-1485.htmlALSA-2024:1485ALSA-2024:1485V�firefox-x11-115.9.1-1.el9_3.alma.1.x86_64.rpm8�firefox-115.9.1-1.el9_3.alma.1.x86_64.rpmV�firefox-x11-115.9.1-1.el9_3.alma.1.x86_64.rpm8�firefox-115.9.1-1.el9_3.alma.1.x86_64.rpm�����c
	����~securityModerate: thunderbird security update���Khttps://access.redhat.com/errata/RHSA-2024:1493RHSA-2024:1493RHSA-2024:1493
https://access.redhat.com/security/cve/CVE-2023-5388CVE-2023-5388CVE-2023-5388https://access.redhat.com/security/cve/CVE-2024-0743CVE-2024-0743CVE-2024-0743https://access.redhat.com/security/cve/CVE-2024-1936CVE-2024-1936CVE-2024-1936https://access.redhat.com/security/cve/CVE-2024-2607CVE-2024-2607CVE-2024-2607https://access.redhat.com/security/cve/CVE-2024-2608CVE-2024-2608CVE-2024-2608https://access.redhat.com/security/cve/CVE-2024-2610CVE-2024-2610CVE-2024-2610https://access.redhat.com/security/cve/CVE-2024-2611CVE-2024-2611CVE-2024-2611https://access.redhat.com/security/cve/CVE-2024-2612CVE-2024-2612CVE-2024-2612https://access.redhat.com/security/cve/CVE-2024-2614CVE-2024-2614CVE-2024-2614https://bugzilla.redhat.com/22436442243644https://bugzilla.redhat.com/22600122260012https://bugzilla.redhat.com/22681712268171https://bugzilla.redhat.com/22706602270660https://bugzilla.redhat.com/22706612270661https://bugzilla.redhat.com/22706632270663https://bugzilla.redhat.com/22706642270664https://bugzilla.redhat.com/22706652270665https://bugzilla.redhat.com/22706662270666https://errata.almalinux.org/9/ALSA-2024-1493.htmlALSA-2024:1493ALSA-2024:14939�mthunderbird-115.9.0-1.el9_3.alma.1.x86_64.rpm9�mthunderbird-115.9.0-1.el9_3.alma.1.x86_64.rpm��٨?�d
	����AsecurityImportant: grafana security update��i�nhttps://access.redhat.com/errata/RHSA-2024:1501RHSA-2024:1501RHSA-2024:1501
https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/9/ALSA-2024-1501.htmlALSA-2024:1501ALSA-2024:1501�@�zgrafana-9.2.10-8.el9_3.alma.1.x86_64.rpm�@�zgrafana-9.2.10-8.el9_3.alma.1.x86_64.rpm����9�e
	����DsecurityImportant: grafana-pcp security update��W�:https://access.redhat.com/errata/RHSA-2024:1502RHSA-2024:1502RHSA-2024:1502
https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/9/ALSA-2024-1502.htmlALSA-2024:1502ALSA-2024:1502��Tgrafana-pcp-5.1.1-2.el9_3.alma.1.x86_64.rpm��Tgrafana-pcp-5.1.1-2.el9_3.alma.1.x86_64.rpm����$�f
	���{BB��KBBBBBBBsecurityImportant: nodejs:18 security update���https://access.redhat.com/errata/RHSA-2024:1503RHSA-2024:1503RHSA-2024:1503
https://access.redhat.com/security/cve/CVE-2023-46809CVE-2023-46809CVE-2023-46809https://access.redhat.com/security/cve/CVE-2024-21892CVE-2024-21892CVE-2024-21892https://access.redhat.com/security/cve/CVE-2024-22019CVE-2024-22019CVE-2024-22019https://bugzilla.redhat.com/22645692264569https://bugzilla.redhat.com/22645742264574https://bugzilla.redhat.com/22645822264582https://errata.almalinux.org/9/ALSA-2024-1503.htmlALSA-2024:1503ALSA-2024:1503:��oU�A�9nodejs-devel-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm:�9nodejs-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm@�9nodejs-docs-18.19.1-1.module_el9.3.0+59+28b95644.noarch.rpm�9�9nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�9nodejs-full-i18n-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmc�npm-10.2.4-1.18.19.1.1.module_el9.3.0+59+28b95644.x86_64.rpm:��oU�A�9nodejs-devel-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm:�9nodejs-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm@�9nodejs-docs-18.19.1-1.module_el9.3.0+59+28b95644.noarch.rpm�9�9nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�9nodejs-full-i18n-18.19.1-1.module_el9.3.0+59+28b95644.x86_64.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmc�npm-10.2.4-1.18.19.1.1.module_el9.3.0+59+28b95644.x86_64.rpm�����g
	����QBsecurityModerate: expat security update��0�Bhttps://access.redhat.com/errata/RHSA-2024:1530RHSA-2024:1530RHSA-2024:1530
https://access.redhat.com/security/cve/CVE-2023-52425CVE-2023-52425CVE-2023-52425https://access.redhat.com/security/cve/CVE-2024-28757CVE-2024-28757CVE-2024-28757https://bugzilla.redhat.com/22628772262877https://bugzilla.redhat.com/22687662268766https://errata.almalinux.org/9/ALSA-2024-1530.htmlALSA-2024:1530ALSA-2024:1530�P�'expat-devel-2.5.0-1.el9_3.1.i686.rpm�P�'expat-devel-2.5.0-1.el9_3.1.x86_64.rpm�P�'expat-devel-2.5.0-1.el9_3.1.i686.rpm�P�'expat-devel-2.5.0-1.el9_3.1.x86_64.rpm�����h
	��>�YBBBBB��xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.1 security, bug fix, and enhancement update��r�
https://access.redhat.com/errata/RHSA-2024:1576RHSA-2024:1576RHSA-2024:1576
https://access.redhat.com/security/cve/CVE-2021-33621CVE-2021-33621CVE-2021-33621https://access.redhat.com/security/cve/CVE-2023-28755CVE-2023-28755CVE-2023-28755https://access.redhat.com/security/cve/CVE-2023-28756CVE-2023-28756CVE-2023-28756https://access.redhat.com/security/cve/CVE-2023-36617CVE-2023-36617CVE-2023-36617https://bugzilla.redhat.com/21497062149706https://bugzilla.redhat.com/21840592184059https://bugzilla.redhat.com/21840612184061https://bugzilla.redhat.com/22186142218614https://errata.almalinux.org/9/ALSA-2024-1576.htmlALSA-2024:1576ALSA-2024:1576k�2�pU$�,�=rubygem-psych-4.0.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm��rubygem-irb-1.4.1-143.module_el9.3.0+60+5ebc989a.noarch.rpm�
�5ruby-default-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.noarch.rpm��1rubygem-bundler-2.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm��7rubygems-devel-3.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm�;�5ruby-devel-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm�<�5ruby-libs-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm��drubygem-typeprof-0.21.3-143.module_el9.3.0+60+5ebc989a.noarch.rpm�)�5rubygem-bigdecimal-3.1.1-143.module_el9.3.0+60+5ebc989a.x86_64.rpm��@rubygem-rexml-3.2.5-143.module_el9.3.0+60+5ebc989a.noarch.rpm��`rubygem-rdoc-6.4.0-143.module_el9.3.0+60+5ebc989a.noarch.rpm�
�(rubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpm��Krubygem-test-unit-3.5.3-143.module_el9.3.0+60+5ebc989a.noarch.rpm�X�5ruby-doc-3.1.4-143.module_el9.3.0+60+5ebc989a.noarch.rpm�+�*rubygem-json-2.6.1-143.module_el9.3.0+60+5ebc989a.i686.rpm��7rubygems-3.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm�Z�5ruby-bundled-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm��rubygem-power_assert-2.0.1-143.module_el9.3.0+60+5ebc989a.noarch.rpm�,�=rubygem-psych-4.0.4-143.module_el9.3.0+60+5ebc989a.i686.rpm�+�*rubygem-json-2.6.1-143.module_el9.3.0+60+5ebc989a.x86_64.rpm�<�5ruby-libs-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm�;�5ruby-devel-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm�*�rubygem-io-console-0.5.11-143.module_el9.3.0+60+5ebc989a.x86_64.rpm�Z�5ruby-bundled-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm�b�,rubygem-rbs-2.7.0-143.module_el9.3.0+60+5ebc989a.i686.rpm�
�Wrubygem-minitest-5.15.0-143.module_el9.3.0+60+5ebc989a.noarch.rpm��rubygem-rake-13.0.6-143.module_el9.3.0+60+5ebc989a.noarch.rpm��/rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpmk�5ruby-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm��(rubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm��^rubygem-rss-0.2.9-143.module_el9.3.0+60+5ebc989a.noarch.rpm�)�5rubygem-bigdecimal-3.1.1-143.module_el9.3.0+60+5ebc989a.i686.rpmk�5ruby-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm�*�rubygem-io-console-0.5.11-143.module_el9.3.0+60+5ebc989a.i686.rpm��/rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm�b�,rubygem-rbs-2.7.0-143.module_el9.3.0+60+5ebc989a.x86_64.rpmk�2�pU$�,�=rubygem-psych-4.0.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm��rubygem-irb-1.4.1-143.module_el9.3.0+60+5ebc989a.noarch.rpm�
�5ruby-default-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.noarch.rpm��1rubygem-bundler-2.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm��7rubygems-devel-3.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm�;�5ruby-devel-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm�<�5ruby-libs-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm��drubygem-typeprof-0.21.3-143.module_el9.3.0+60+5ebc989a.noarch.rpm�)�5rubygem-bigdecimal-3.1.1-143.module_el9.3.0+60+5ebc989a.x86_64.rpm��@rubygem-rexml-3.2.5-143.module_el9.3.0+60+5ebc989a.noarch.rpm��`rubygem-rdoc-6.4.0-143.module_el9.3.0+60+5ebc989a.noarch.rpm�
�(rubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpm��Krubygem-test-unit-3.5.3-143.module_el9.3.0+60+5ebc989a.noarch.rpm�X�5ruby-doc-3.1.4-143.module_el9.3.0+60+5ebc989a.noarch.rpm�+�*rubygem-json-2.6.1-143.module_el9.3.0+60+5ebc989a.i686.rpm��7rubygems-3.3.26-143.module_el9.3.0+60+5ebc989a.noarch.rpm�Z�5ruby-bundled-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm��rubygem-power_assert-2.0.1-143.module_el9.3.0+60+5ebc989a.noarch.rpm�,�=rubygem-psych-4.0.4-143.module_el9.3.0+60+5ebc989a.i686.rpm�+�*rubygem-json-2.6.1-143.module_el9.3.0+60+5ebc989a.x86_64.rpm�<�5ruby-libs-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm�;�5ruby-devel-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm�*�rubygem-io-console-0.5.11-143.module_el9.3.0+60+5ebc989a.x86_64.rpm�Z�5ruby-bundled-gems-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm�b�,rubygem-rbs-2.7.0-143.module_el9.3.0+60+5ebc989a.i686.rpm�
�Wrubygem-minitest-5.15.0-143.module_el9.3.0+60+5ebc989a.noarch.rpm��rubygem-rake-13.0.6-143.module_el9.3.0+60+5ebc989a.noarch.rpm��/rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpmk�5ruby-3.1.4-143.module_el9.3.0+60+5ebc989a.i686.rpm��(rubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm��^rubygem-rss-0.2.9-143.module_el9.3.0+60+5ebc989a.noarch.rpm�)�5rubygem-bigdecimal-3.1.1-143.module_el9.3.0+60+5ebc989a.i686.rpmk�5ruby-3.1.4-143.module_el9.3.0+60+5ebc989a.x86_64.rpm�*�rubygem-io-console-0.5.11-143.module_el9.3.0+60+5ebc989a.i686.rpm��/rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm�b�,rubygem-rbs-2.7.0-143.module_el9.3.0+60+5ebc989a.x86_64.rpm����L�i
	��
�_��aBBBBBBBBBsecurityImportant: nodejs:20 security update��v�Uhttps://access.redhat.com/errata/RHSA-2024:1688RHSA-2024:1688RHSA-2024:1688
https://access.redhat.com/security/cve/CVE-2023-46809CVE-2023-46809CVE-2023-46809https://access.redhat.com/security/cve/CVE-2024-21890CVE-2024-21890CVE-2024-21890https://access.redhat.com/security/cve/CVE-2024-21891CVE-2024-21891CVE-2024-21891https://access.redhat.com/security/cve/CVE-2024-21892CVE-2024-21892CVE-2024-21892https://access.redhat.com/security/cve/CVE-2024-21896CVE-2024-21896CVE-2024-21896https://access.redhat.com/security/cve/CVE-2024-22017CVE-2024-22017CVE-2024-22017https://access.redhat.com/security/cve/CVE-2024-22019CVE-2024-22019CVE-2024-22019https://bugzilla.redhat.com/22645692264569https://bugzilla.redhat.com/22645742264574https://bugzilla.redhat.com/22645822264582https://bugzilla.redhat.com/22657172265717https://bugzilla.redhat.com/22657202265720https://bugzilla.redhat.com/22657222265722https://bugzilla.redhat.com/22657272265727https://errata.almalinux.org/9/ALSA-2024-1688.htmlALSA-2024:1688ALSA-2024:1688:�+�qU@�<nodejs-docs-20.11.1-1.module_el9.3.0+88+29afeaa2.noarch.rpm�'�,nodejs-packaging-2021.06-4.module_el9.3.0+48+1cf146a1.noarch.rpm:�<nodejs-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm�A�<nodejs-devel-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm�9�4nodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpmb�<nodejs-full-i18n-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm�(�,nodejs-packaging-bundler-2021.06-4.module_el9.3.0+48+1cf146a1.noarch.rpmc�npm-10.2.4-1.20.11.1.1.module_el9.3.0+88+29afeaa2.x86_64.rpm:�+�qU@�<nodejs-docs-20.11.1-1.module_el9.3.0+88+29afeaa2.noarch.rpm�'�,nodejs-packaging-2021.06-4.module_el9.3.0+48+1cf146a1.noarch.rpm:�<nodejs-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm�A�<nodejs-devel-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm�9�4nodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpmb�<nodejs-full-i18n-20.11.1-1.module_el9.3.0+88+29afeaa2.x86_64.rpm�(�,nodejs-packaging-bundler-2021.06-4.module_el9.3.0+48+1cf146a1.noarch.rpmc�npm-10.2.4-1.20.11.1.1.module_el9.3.0+88+29afeaa2.x86_64.rpm��իv�j
	����KBBBsecurityImportant: varnish security update��K�thttps://access.redhat.com/errata/RHSA-2024:1691RHSA-2024:1691RHSA-2024:1691
https://access.redhat.com/security/cve/CVE-2024-30156CVE-2024-30156CVE-2024-30156https://bugzilla.redhat.com/22714862271486https://errata.almalinux.org/9/ALSA-2024-1691.htmlALSA-2024:1691ALSA-2024:1691�Z�Avarnish-6.6.2-4.el9_3.1.i686.rpm�Z�Avarnish-6.6.2-4.el9_3.1.x86_64.rpm�|�Avarnish-docs-6.6.2-4.el9_3.1.x86_64.rpm�Z�Avarnish-6.6.2-4.el9_3.1.i686.rpm�Z�Avarnish-6.6.2-4.el9_3.1.x86_64.rpm�|�Avarnish-docs-6.6.2-4.el9_3.1.x86_64.rpm����>�k
	����QBBBBBsecurityImportant: unbound security update��?�6https://access.redhat.com/errata/RHSA-2024:1750RHSA-2024:1750RHSA-2024:1750
https://access.redhat.com/security/cve/CVE-2024-1488CVE-2024-1488CVE-2024-1488https://bugzilla.redhat.com/22641832264183https://errata.almalinux.org/9/ALSA-2024-1750.htmlALSA-2024:1750ALSA-2024:1750�|�-unbound-libs-1.16.2-3.el9_3.5.x86_64.rpm�l�-python3-unbound-1.16.2-3.el9_3.5.x86_64.rpm�p�-unbound-1.16.2-3.el9_3.5.x86_64.rpm�|�-unbound-libs-1.16.2-3.el9_3.5.i686.rpm�|�-unbound-libs-1.16.2-3.el9_3.5.x86_64.rpm�l�-python3-unbound-1.16.2-3.el9_3.5.x86_64.rpm�p�-unbound-1.16.2-3.el9_3.5.x86_64.rpm�|�-unbound-libs-1.16.2-3.el9_3.5.i686.rpm���H�l
	��(��YBBBBBBBBBBBBBsecurityImportant: bind security update��u�Ghttps://access.redhat.com/errata/RHSA-2024:1789RHSA-2024:1789RHSA-2024:1789
https://access.redhat.com/security/cve/CVE-2023-4408CVE-2023-4408CVE-2023-4408https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://access.redhat.com/security/cve/CVE-2023-5517CVE-2023-5517CVE-2023-5517https://access.redhat.com/security/cve/CVE-2023-5679CVE-2023-5679CVE-2023-5679https://access.redhat.com/security/cve/CVE-2023-6516CVE-2023-6516CVE-2023-6516https://bugzilla.redhat.com/22638962263896https://bugzilla.redhat.com/22638972263897https://bugzilla.redhat.com/22639092263909https://bugzilla.redhat.com/22639112263911https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/9/ALSA-2024-1789.htmlALSA-2024:1789ALSA-2024:1789	��hbind-license-9.16.23-14.el9_3.4.noarch.rpm�	�hpython3-bind-9.16.23-14.el9_3.4.noarch.rpm�;�hbind-9.16.23-14.el9_3.4.x86_64.rpm�=�hbind-dnssec-utils-9.16.23-14.el9_3.4.x86_64.rpm��hbind-dnssec-doc-9.16.23-14.el9_3.4.noarch.rpm�<�hbind-chroot-9.16.23-14.el9_3.4.x86_64.rpm�`�dbind-dyndb-ldap-11.9-8.el9_3.3.alma.1.x86_64.rpm�?�hbind-utils-9.16.23-14.el9_3.4.x86_64.rpm�>�hbind-libs-9.16.23-14.el9_3.4.x86_64.rpm	��hbind-license-9.16.23-14.el9_3.4.noarch.rpm�	�hpython3-bind-9.16.23-14.el9_3.4.noarch.rpm�;�hbind-9.16.23-14.el9_3.4.x86_64.rpm�=�hbind-dnssec-utils-9.16.23-14.el9_3.4.x86_64.rpm��hbind-dnssec-doc-9.16.23-14.el9_3.4.noarch.rpm�<�hbind-chroot-9.16.23-14.el9_3.4.x86_64.rpm�`�dbind-dyndb-ldap-11.9-8.el9_3.3.alma.1.x86_64.rpm�?�hbind-utils-9.16.23-14.el9_3.4.x86_64.rpm�>�hbind-libs-9.16.23-14.el9_3.4.x86_64.rpm�����m
	��5��iBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update��<�
https://access.redhat.com/errata/RHSA-2024:1818RHSA-2024:1818RHSA-2024:1818
https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21085CVE-2024-21085CVE-2024-21085https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750012275001https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/9/ALSA-2024-1818.htmlALSA-2024:1818ALSA-2024:1818�`�3java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el9.noarch.rpm�@�3java-1.8.0-openjdk-src-1.8.0.412.b08-2.el9.x86_64.rpm�=�3java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el9.x86_64.rpm�?�3java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el9.x86_64.rpm�>�3java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el9.x86_64.rpm�_�3java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el9.noarch.rpm�<�3java-1.8.0-openjdk-1.8.0.412.b08-2.el9.x86_64.rpm�`�3java-1.8.0-openjdk-javadoc-zip-1.8.0.412.b08-2.el9.noarch.rpm�@�3java-1.8.0-openjdk-src-1.8.0.412.b08-2.el9.x86_64.rpm�=�3java-1.8.0-openjdk-demo-1.8.0.412.b08-2.el9.x86_64.rpm�?�3java-1.8.0-openjdk-headless-1.8.0.412.b08-2.el9.x86_64.rpm�>�3java-1.8.0-openjdk-devel-1.8.0.412.b08-2.el9.x86_64.rpm�_�3java-1.8.0-openjdk-javadoc-1.8.0.412.b08-2.el9.noarch.rpm�<�3java-1.8.0-openjdk-1.8.0.412.b08-2.el9.x86_64.rpm����y�n
	����vBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update��[�nhttps://access.redhat.com/errata/RHSA-2024:1822RHSA-2024:1822RHSA-2024:1822
https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21012CVE-2024-21012CVE-2024-21012https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21085CVE-2024-21085CVE-2024-21085https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749752274975https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750012275001https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/9/ALSA-2024-1822.htmlALSA-2024:1822ALSA-2024:1822	�E�java-11-openjdk-javadoc-11.0.23.0.9-3.el9.x86_64.rpm�D�java-11-openjdk-headless-11.0.23.0.9-3.el9.x86_64.rpm�H�java-11-openjdk-src-11.0.23.0.9-3.el9.x86_64.rpm�C�java-11-openjdk-devel-11.0.23.0.9-3.el9.x86_64.rpm�B�java-11-openjdk-demo-11.0.23.0.9-3.el9.x86_64.rpm�G�java-11-openjdk-jmods-11.0.23.0.9-3.el9.x86_64.rpm�I�java-11-openjdk-static-libs-11.0.23.0.9-3.el9.x86_64.rpm�A�java-11-openjdk-11.0.23.0.9-3.el9.x86_64.rpm�F�java-11-openjdk-javadoc-zip-11.0.23.0.9-3.el9.x86_64.rpm	�E�java-11-openjdk-javadoc-11.0.23.0.9-3.el9.x86_64.rpm�D�java-11-openjdk-headless-11.0.23.0.9-3.el9.x86_64.rpm�H�java-11-openjdk-src-11.0.23.0.9-3.el9.x86_64.rpm�C�java-11-openjdk-devel-11.0.23.0.9-3.el9.x86_64.rpm�B�java-11-openjdk-demo-11.0.23.0.9-3.el9.x86_64.rpm�G�java-11-openjdk-jmods-11.0.23.0.9-3.el9.x86_64.rpm�I�java-11-openjdk-static-libs-11.0.23.0.9-3.el9.x86_64.rpm�A�java-11-openjdk-11.0.23.0.9-3.el9.x86_64.rpm�F�java-11-openjdk-javadoc-zip-11.0.23.0.9-3.el9.x86_64.rpm����O�o
	����IBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update��I�$
https://access.redhat.com/errata/RHSA-2024:1825RHSA-2024:1825RHSA-2024:1825
https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21012CVE-2024-21012CVE-2024-21012https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://access.redhat.com/security/cve/CVE-2024-21094CVE-2024-21094CVE-2024-21094https://bugzilla.redhat.com/22749752274975https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750032275003https://bugzilla.redhat.com/22750052275005https://errata.almalinux.org/9/ALSA-2024-1825.htmlALSA-2024:1825ALSA-2024:1825	�K�java-17-openjdk-demo-17.0.11.0.9-2.el9.x86_64.rpm�L�java-17-openjdk-devel-17.0.11.0.9-2.el9.x86_64.rpm�Q�java-17-openjdk-src-17.0.11.0.9-2.el9.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.11.0.9-2.el9.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.11.0.9-2.el9.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el9.x86_64.rpm�J�java-17-openjdk-17.0.11.0.9-2.el9.x86_64.rpm�M�java-17-openjdk-headless-17.0.11.0.9-2.el9.x86_64.rpm�P�java-17-openjdk-jmods-17.0.11.0.9-2.el9.x86_64.rpm	�K�java-17-openjdk-demo-17.0.11.0.9-2.el9.x86_64.rpm�L�java-17-openjdk-devel-17.0.11.0.9-2.el9.x86_64.rpm�Q�java-17-openjdk-src-17.0.11.0.9-2.el9.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.11.0.9-2.el9.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.11.0.9-2.el9.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.11.0.9-2.el9.x86_64.rpm�J�java-17-openjdk-17.0.11.0.9-2.el9.x86_64.rpm�M�java-17-openjdk-headless-17.0.11.0.9-2.el9.x86_64.rpm�P�java-17-openjdk-jmods-17.0.11.0.9-2.el9.x86_64.rpm����$�p
	��.��\BBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update��m�Hhttps://access.redhat.com/errata/RHSA-2024:1828RHSA-2024:1828RHSA-2024:1828
https://access.redhat.com/security/cve/CVE-2024-21011CVE-2024-21011CVE-2024-21011https://access.redhat.com/security/cve/CVE-2024-21012CVE-2024-21012CVE-2024-21012https://access.redhat.com/security/cve/CVE-2024-21068CVE-2024-21068CVE-2024-21068https://bugzilla.redhat.com/22749752274975https://bugzilla.redhat.com/22749772274977https://bugzilla.redhat.com/22750032275003https://errata.almalinux.org/9/ALSA-2024-1828.htmlALSA-2024:1828ALSA-2024:1828	�y�java-21-openjdk-headless-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�x�java-21-openjdk-devel-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�}�java-21-openjdk-src-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�{�java-21-openjdk-javadoc-zip-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�|�java-21-openjdk-jmods-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�~�java-21-openjdk-static-libs-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�z�java-21-openjdk-javadoc-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�v�java-21-openjdk-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�w�java-21-openjdk-demo-21.0.3.0.9-1.el9.alma.1.x86_64.rpm	�y�java-21-openjdk-headless-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�x�java-21-openjdk-devel-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�}�java-21-openjdk-src-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�{�java-21-openjdk-javadoc-zip-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�|�java-21-openjdk-jmods-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�~�java-21-openjdk-static-libs-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�z�java-21-openjdk-javadoc-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�v�java-21-openjdk-21.0.3.0.9-1.el9.alma.1.x86_64.rpm�w�java-21-openjdk-demo-21.0.3.0.9-1.el9.alma.1.x86_64.rpm����T�q
	��1��osecurityImportant: mod_http2 security update��5�vhttps://access.redhat.com/errata/RHSA-2024:1872RHSA-2024:1872RHSA-2024:1872
https://access.redhat.com/security/cve/CVE-2024-27316CVE-2024-27316CVE-2024-27316https://bugzilla.redhat.com/22682772268277https://errata.almalinux.org/9/ALSA-2024-1872.htmlALSA-2024:1872ALSA-2024:1872��<mod_http2-1.15.19-5.el9_3.1.x86_64.rpm��<mod_http2-1.15.19-5.el9_3.1.x86_64.rpm����@�r
	��=��rBBBBBBBBBsecurityModerate: gnutls security update��+�https://access.redhat.com/errata/RHSA-2024:1879RHSA-2024:1879RHSA-2024:1879
https://access.redhat.com/security/cve/CVE-2024-28834CVE-2024-28834CVE-2024-28834https://access.redhat.com/security/cve/CVE-2024-28835CVE-2024-28835CVE-2024-28835https://bugzilla.redhat.com/22690842269084https://bugzilla.redhat.com/22692282269228https://errata.almalinux.org/9/ALSA-2024-1879.htmlALSA-2024:1879ALSA-2024:1879�'�Ngnutls-dane-3.7.6-23.el9_3.4.i686.rpm�(�Ngnutls-devel-3.7.6-23.el9_3.4.x86_64.rpm�s�Ngnutls-utils-3.7.6-23.el9_3.4.x86_64.rpm�(�Ngnutls-devel-3.7.6-23.el9_3.4.i686.rpm�&�Ngnutls-c++-3.7.6-23.el9_3.4.x86_64.rpm�&�Ngnutls-c++-3.7.6-23.el9_3.4.i686.rpm�'�Ngnutls-dane-3.7.6-23.el9_3.4.x86_64.rpm�'�Ngnutls-dane-3.7.6-23.el9_3.4.i686.rpm�(�Ngnutls-devel-3.7.6-23.el9_3.4.x86_64.rpm�s�Ngnutls-utils-3.7.6-23.el9_3.4.x86_64.rpm�(�Ngnutls-devel-3.7.6-23.el9_3.4.i686.rpm�&�Ngnutls-c++-3.7.6-23.el9_3.4.x86_64.rpm�&�Ngnutls-c++-3.7.6-23.el9_3.4.i686.rpm�'�Ngnutls-dane-3.7.6-23.el9_3.4.x86_64.rpm�����s
	����~BBsecurityImportant: firefox security update��=�@https://access.redhat.com/errata/RHSA-2024:1908RHSA-2024:1908RHSA-2024:1908
https://access.redhat.com/security/cve/CVE-2024-2609CVE-2024-2609CVE-2024-2609https://access.redhat.com/security/cve/CVE-2024-3852CVE-2024-3852CVE-2024-3852https://access.redhat.com/security/cve/CVE-2024-3854CVE-2024-3854CVE-2024-3854https://access.redhat.com/security/cve/CVE-2024-3857CVE-2024-3857CVE-2024-3857https://access.redhat.com/security/cve/CVE-2024-3859CVE-2024-3859CVE-2024-3859https://access.redhat.com/security/cve/CVE-2024-3861CVE-2024-3861CVE-2024-3861https://access.redhat.com/security/cve/CVE-2024-3864CVE-2024-3864CVE-2024-3864https://bugzilla.redhat.com/22755472275547https://bugzilla.redhat.com/22755492275549https://bugzilla.redhat.com/22755502275550https://bugzilla.redhat.com/22755512275551https://bugzilla.redhat.com/22755522275552https://bugzilla.redhat.com/22755532275553https://bugzilla.redhat.com/22755552275555https://errata.almalinux.org/9/ALSA-2024-1908.htmlALSA-2024:1908ALSA-2024:1908V�firefox-x11-115.10.0-1.el9_3.alma.1.x86_64.rpm8�firefox-115.10.0-1.el9_3.alma.1.x86_64.rpmV�firefox-x11-115.10.0-1.el9_3.alma.1.x86_64.rpm8�firefox-115.10.0-1.el9_3.alma.1.x86_64.rpm����,�t
	����CsecurityLow: thunderbird security updaten��}�https://access.redhat.com/errata/RHSA-2024:1940RHSA-2024:1940RHSA-2024:1940
https://access.redhat.com/security/cve/CVE-2024-2609CVE-2024-2609CVE-2024-2609https://access.redhat.com/security/cve/CVE-2024-3302CVE-2024-3302CVE-2024-3302https://access.redhat.com/security/cve/CVE-2024-3852CVE-2024-3852CVE-2024-3852https://access.redhat.com/security/cve/CVE-2024-3854CVE-2024-3854CVE-2024-3854https://access.redhat.com/security/cve/CVE-2024-3857CVE-2024-3857CVE-2024-3857https://access.redhat.com/security/cve/CVE-2024-3859CVE-2024-3859CVE-2024-3859https://access.redhat.com/security/cve/CVE-2024-3861CVE-2024-3861CVE-2024-3861https://access.redhat.com/security/cve/CVE-2024-3864CVE-2024-3864CVE-2024-3864https://bugzilla.redhat.com/22733832273383https://bugzilla.redhat.com/22755472275547https://bugzilla.redhat.com/22755492275549https://bugzilla.redhat.com/22755502275550https://bugzilla.redhat.com/22755512275551https://bugzilla.redhat.com/22755522275552https://bugzilla.redhat.com/22755532275553https://bugzilla.redhat.com/22755552275555https://errata.almalinux.org/9/ALSA-2024-1940.htmlALSA-2024:1940ALSA-2024:19409�gthunderbird-115.10.0-2.el9_3.alma.1.x86_64.rpm9�gthunderbird-115.10.0-2.el9_3.alma.1.x86_64.rpm����[�u
	����FBBBBBBBBsecurityImportant: golang security update���;https://access.redhat.com/errata/RHSA-2024:1963RHSA-2024:1963RHSA-2024:1963
https://access.redhat.com/security/cve/CVE-2023-45288CVE-2023-45288CVE-2023-45288https://bugzilla.redhat.com/22682732268273https://errata.almalinux.org/9/ALSA-2024-1963.htmlALSA-2024:1963ALSA-2024:1963�>�Zgolang-1.20.12-4.el9_3.x86_64.rpm��Zgolang-docs-1.20.12-4.el9_3.noarch.rpm��Zgo-toolset-1.20.12-4.el9_3.x86_64.rpm��Zgolang-tests-1.20.12-4.el9_3.noarch.rpm��Zgolang-src-1.20.12-4.el9_3.noarch.rpm�?�Zgolang-bin-1.20.12-4.el9_3.x86_64.rpm��Zgolang-misc-1.20.12-4.el9_3.noarch.rpm�>�Zgolang-1.20.12-4.el9_3.x86_64.rpm��Zgolang-docs-1.20.12-4.el9_3.noarch.rpm��Zgo-toolset-1.20.12-4.el9_3.x86_64.rpm��Zgolang-tests-1.20.12-4.el9_3.noarch.rpm��Zgolang-src-1.20.12-4.el9_3.noarch.rpm�?�Zgolang-bin-1.20.12-4.el9_3.x86_64.rpm��Zgolang-misc-1.20.12-4.el9_3.noarch.rpm����t�v
	����QsecurityModerate: libreswan security and bug fix update��N�Nhttps://access.redhat.com/errata/RHSA-2024:2033RHSA-2024:2033RHSA-2024:2033
https://access.redhat.com/security/cve/CVE-2024-2357CVE-2024-2357CVE-2024-2357https://bugzilla.redhat.com/22689522268952https://errata.almalinux.org/9/ALSA-2024-2033.htmlALSA-2024:2033ALSA-2024:2033� �Dlibreswan-4.12-1.el9_3.1.alma.1.x86_64.rpm� �Dlibreswan-4.12-1.el9_3.1.alma.1.x86_64.rpm����`�w
	����TBBsecurityImportant: buildah security update���ghttps://access.redhat.com/errata/RHSA-2024:2055RHSA-2024:2055RHSA-2024:2055
https://access.redhat.com/security/cve/CVE-2024-1753CVE-2024-1753CVE-2024-1753https://bugzilla.redhat.com/22655132265513https://errata.almalinux.org/9/ALSA-2024-2055.htmlALSA-2024:2055ALSA-2024:2055�J�'buildah-1.31.5-1.el9_3.x86_64.rpm�K�'buildah-tests-1.31.5-1.el9_3.x86_64.rpm�J�'buildah-1.31.5-1.el9_3.x86_64.rpm�K�'buildah-tests-1.31.5-1.el9_3.x86_64.rpm�����x
	����YsecurityImportant: git-lfs security update���~https://access.redhat.com/errata/RHSA-2024:2079RHSA-2024:2079RHSA-2024:2079
https://access.redhat.com/security/cve/CVE-2023-45288CVE-2023-45288CVE-2023-45288https://bugzilla.redhat.com/22682732268273https://errata.almalinux.org/9/ALSA-2024-2079.htmlALSA-2024:2079ALSA-2024:2079��6git-lfs-3.2.0-2.el9_3.x86_64.rpm��6git-lfs-3.2.0-2.el9_3.x86_64.rpm����Z�y
	��"��\BBBBsecurityModerate: Image builder components bug fix, enhancement and security update���Shttps://access.redhat.com/errata/RHSA-2024:2119RHSA-2024:2119RHSA-2024:2119
https://access.redhat.com/security/cve/CVE-2024-2307CVE-2024-2307CVE-2024-2307https://bugzilla.redhat.com/22685132268513https://errata.almalinux.org/9/ALSA-2024-2119.htmlALSA-2024:2119ALSA-2024:2119��Eosbuild-composer-core-101-1.el9.alma.1.x86_64.rpm��Eosbuild-composer-101-1.el9.alma.1.x86_64.rpm��Eosbuild-composer-worker-101-1.el9.alma.1.x86_64.rpm��Eosbuild-composer-core-101-1.el9.alma.1.x86_64.rpm��Eosbuild-composer-101-1.el9.alma.1.x86_64.rpm��Eosbuild-composer-worker-101-1.el9.alma.1.x86_64.rpm���F�z
	��/��cBBBBBBBBBBsecurityImportant: webkit2gtk3 security update��T�https://access.redhat.com/errata/RHSA-2024:2126RHSA-2024:2126RHSA-2024:2126
https://access.redhat.com/security/cve/CVE-2014-1745CVE-2014-1745CVE-2014-1745https://access.redhat.com/security/cve/CVE-2023-32359CVE-2023-32359CVE-2023-32359https://access.redhat.com/security/cve/CVE-2023-39928CVE-2023-39928CVE-2023-39928https://access.redhat.com/security/cve/CVE-2023-40414CVE-2023-40414CVE-2023-40414https://access.redhat.com/security/cve/CVE-2023-41983CVE-2023-41983CVE-2023-41983https://access.redhat.com/security/cve/CVE-2023-42852CVE-2023-42852CVE-2023-42852https://access.redhat.com/security/cve/CVE-2023-42883CVE-2023-42883CVE-2023-42883https://access.redhat.com/security/cve/CVE-2023-42890CVE-2023-42890CVE-2023-42890https://access.redhat.com/security/cve/CVE-2024-23206CVE-2024-23206CVE-2024-23206https://access.redhat.com/security/cve/CVE-2024-23213CVE-2024-23213CVE-2024-23213https://bugzilla.redhat.com/22414002241400https://bugzilla.redhat.com/22543262254326https://bugzilla.redhat.com/22543272254327https://bugzilla.redhat.com/22697432269743https://bugzilla.redhat.com/22701412270141https://bugzilla.redhat.com/22701432270143https://bugzilla.redhat.com/22701512270151https://bugzilla.redhat.com/22714492271449https://bugzilla.redhat.com/22714532271453https://bugzilla.redhat.com/22714562271456https://errata.almalinux.org/9/ALSA-2024-2126.htmlALSA-2024:2126ALSA-2024:2126=�|webkit2gtk3-jsc-2.42.5-1.el9.i686.rpm;�|webkit2gtk3-2.42.5-1.el9.x86_64.rpm<�|webkit2gtk3-devel-2.42.5-1.el9.x86_64.rpm<�|webkit2gtk3-devel-2.42.5-1.el9.i686.rpm;�|webkit2gtk3-2.42.5-1.el9.i686.rpm>�|webkit2gtk3-jsc-devel-2.42.5-1.el9.i686.rpm>�|webkit2gtk3-jsc-devel-2.42.5-1.el9.x86_64.rpm=�|webkit2gtk3-jsc-2.42.5-1.el9.x86_64.rpm=�|webkit2gtk3-jsc-2.42.5-1.el9.i686.rpm;�|webkit2gtk3-2.42.5-1.el9.x86_64.rpm<�|webkit2gtk3-devel-2.42.5-1.el9.x86_64.rpm<�|webkit2gtk3-devel-2.42.5-1.el9.i686.rpm;�|webkit2gtk3-2.42.5-1.el9.i686.rpm>�|webkit2gtk3-jsc-devel-2.42.5-1.el9.i686.rpm>�|webkit2gtk3-jsc-devel-2.42.5-1.el9.x86_64.rpm=�|webkit2gtk3-jsc-2.42.5-1.el9.x86_64.rpm���N�{
	����pBBBBBBBBBBBBBBBBBBBBsecurityModerate: fence-agents security and bug fix update��W�yhttps://access.redhat.com/errata/RHSA-2024:2132RHSA-2024:2132RHSA-2024:2132
https://access.redhat.com/security/cve/CVE-2023-45803CVE-2023-45803CVE-2023-45803https://access.redhat.com/security/cve/CVE-2023-52323CVE-2023-52323CVE-2023-52323https://access.redhat.com/security/cve/CVE-2024-22195CVE-2024-22195CVE-2024-22195https://bugzilla.redhat.com/22468402246840https://bugzilla.redhat.com/22570282257028https://bugzilla.redhat.com/22578542257854https://errata.almalinux.org/9/ALSA-2024-2132.htmlALSA-2024:2132ALSA-2024:2132
�^fence-virtd-serial-4.10.0-62.el9.x86_64.rpm�^fence-virtd-4.10.0-62.el9.x86_64.rpm�	^fence-agents-kubevirt-4.10.0-62.el9.x86_64.rpm�G^fence-agents-ibm-powervs-4.10.0-62.el9.noarch.rpm�^fence-virtd-cpg-4.10.0-62.el9.x86_64.rpm�^fence-virtd-multicast-4.10.0-62.el9.x86_64.rpm�H^fence-agents-ibm-vpc-4.10.0-62.el9.noarch.rpm�^fence-virtd-tcp-4.10.0-62.el9.x86_64.rpm�I^fence-agents-virsh-4.10.0-62.el9.noarch.rpm�F^fence-agents-common-4.10.0-62.el9.noarch.rpm�
^fence-virt-4.10.0-62.el9.x86_64.rpm�^fence-agents-compute-4.10.0-62.el9.x86_64.rpm�
^fence-virtd-libvirt-4.10.0-62.el9.x86_64.rpm
�^fence-virtd-serial-4.10.0-62.el9.x86_64.rpm�^fence-virtd-4.10.0-62.el9.x86_64.rpm�	^fence-agents-kubevirt-4.10.0-62.el9.x86_64.rpm�G^fence-agents-ibm-powervs-4.10.0-62.el9.noarch.rpm�^fence-virtd-cpg-4.10.0-62.el9.x86_64.rpm�^fence-virtd-multicast-4.10.0-62.el9.x86_64.rpm�H^fence-agents-ibm-vpc-4.10.0-62.el9.noarch.rpm�^fence-virtd-tcp-4.10.0-62.el9.x86_64.rpm�I^fence-agents-virsh-4.10.0-62.el9.noarch.rpm�F^fence-agents-common-4.10.0-62.el9.noarch.rpm�
^fence-virt-4.10.0-62.el9.x86_64.rpm�^fence-agents-compute-4.10.0-62.el9.x86_64.rpm�
^fence-virtd-libvirt-4.10.0-62.el9.x86_64.rpm���`�|
	��-��GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qemu-kvm security update��P�Phttps://access.redhat.com/errata/RHSA-2024:2135RHSA-2024:2135RHSA-2024:2135
https://access.redhat.com/security/cve/CVE-2023-3019CVE-2023-3019CVE-2023-3019https://access.redhat.com/security/cve/CVE-2023-3255CVE-2023-3255CVE-2023-3255https://access.redhat.com/security/cve/CVE-2023-42467CVE-2023-42467CVE-2023-42467https://access.redhat.com/security/cve/CVE-2023-5088CVE-2023-5088CVE-2023-5088https://access.redhat.com/security/cve/CVE-2023-6683CVE-2023-6683CVE-2023-6683https://bugzilla.redhat.com/22184862218486https://bugzilla.redhat.com/22223512222351https://bugzilla.redhat.com/22382912238291https://bugzilla.redhat.com/22472832247283https://bugzilla.redhat.com/22548252254825https://errata.almalinux.org/9/ALSA-2024-2135.htmlALSA-2024:2135ALSA-2024:2135�\2qemu-kvm-block-curl-8.2.0-11.el9_4.x86_64.rpm�^2qemu-kvm-common-8.2.0-11.el9_4.x86_64.rpm�g2qemu-kvm-ui-egl-headless-8.2.0-11.el9_4.x86_64.rpm�a2qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.x86_64.rpm�[2qemu-kvm-audio-pa-8.2.0-11.el9_4.x86_64.rpm�i2qemu-pr-helper-8.2.0-11.el9_4.x86_64.rpm�f2qemu-kvm-tools-8.2.0-11.el9_4.x86_64.rpm�_2qemu-kvm-core-8.2.0-11.el9_4.x86_64.rpm�e2qemu-kvm-docs-8.2.0-11.el9_4.x86_64.rpm�c2qemu-kvm-device-usb-host-8.2.0-11.el9_4.x86_64.rpm�h2qemu-kvm-ui-opengl-8.2.0-11.el9_4.x86_64.rpm�d2qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.x86_64.rpm�X2qemu-guest-agent-8.2.0-11.el9_4.x86_64.rpm�b2qemu-kvm-device-display-virtio-vga-8.2.0-11.el9_4.x86_64.rpm�Z2qemu-kvm-8.2.0-11.el9_4.x86_64.rpm�]2qemu-kvm-block-rbd-8.2.0-11.el9_4.x86_64.rpm�Y2qemu-img-8.2.0-11.el9_4.x86_64.rpm�`2qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.x86_64.rpm�o2qemu-kvm-block-blkio-8.2.0-11.el9_4.x86_64.rpm�\2qemu-kvm-block-curl-8.2.0-11.el9_4.x86_64.rpm�^2qemu-kvm-common-8.2.0-11.el9_4.x86_64.rpm�g2qemu-kvm-ui-egl-headless-8.2.0-11.el9_4.x86_64.rpm�a2qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.x86_64.rpm�[2qemu-kvm-audio-pa-8.2.0-11.el9_4.x86_64.rpm�i2qemu-pr-helper-8.2.0-11.el9_4.x86_64.rpm�f2qemu-kvm-tools-8.2.0-11.el9_4.x86_64.rpm�_2qemu-kvm-core-8.2.0-11.el9_4.x86_64.rpm�e2qemu-kvm-docs-8.2.0-11.el9_4.x86_64.rpm�c2qemu-kvm-device-usb-host-8.2.0-11.el9_4.x86_64.rpm�h2qemu-kvm-ui-opengl-8.2.0-11.el9_4.x86_64.rpm�d2qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.x86_64.rpm�X2qemu-guest-agent-8.2.0-11.el9_4.x86_64.rpm�b2qemu-kvm-device-display-virtio-vga-8.2.0-11.el9_4.x86_64.rpm�Z2qemu-kvm-8.2.0-11.el9_4.x86_64.rpm�]2qemu-kvm-block-rbd-8.2.0-11.el9_4.x86_64.rpm�Y2qemu-img-8.2.0-11.el9_4.x86_64.rpm�`2qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.x86_64.rpm�o2qemu-kvm-block-blkio-8.2.0-11.el9_4.x86_64.rpm���y�}
	��1��nBsecurityLow: LibRaw security updaten�� �https://access.redhat.com/errata/RHSA-2024:2137RHSA-2024:2137RHSA-2024:2137
https://access.redhat.com/security/cve/CVE-2023-1729CVE-2023-1729CVE-2023-1729https://bugzilla.redhat.com/21882402188240https://errata.almalinux.org/9/ALSA-2024-2137.htmlALSA-2024:2137ALSA-2024:2137�C�LibRaw-0.21.1-1.el9.i686.rpm�C�LibRaw-0.21.1-1.el9.x86_64.rpm�C�LibRaw-0.21.1-1.el9.i686.rpm�C�LibRaw-0.21.1-1.el9.x86_64.rpm���H�~
	��<��rBBBBBBBBsecurityModerate: libX11 security update��8�https://access.redhat.com/errata/RHSA-2024:2145RHSA-2024:2145RHSA-2024:2145
https://access.redhat.com/security/cve/CVE-2023-43785CVE-2023-43785CVE-2023-43785https://access.redhat.com/security/cve/CVE-2023-43786CVE-2023-43786CVE-2023-43786https://access.redhat.com/security/cve/CVE-2023-43787CVE-2023-43787CVE-2023-43787https://bugzilla.redhat.com/22422522242252https://bugzilla.redhat.com/22422532242253https://bugzilla.redhat.com/22422542242254https://errata.almalinux.org/9/ALSA-2024-2145.htmlALSA-2024:2145ALSA-2024:2145�V�`libX11-devel-1.7.0-9.el9.i686.rpm�U�`libX11-1.7.0-9.el9.x86_64.rpm�V�`libX11-devel-1.7.0-9.el9.x86_64.rpm�n�`libX11-common-1.7.0-9.el9.noarch.rpm�U�`libX11-1.7.0-9.el9.i686.rpm�W�`libX11-xcb-1.7.0-9.el9.i686.rpm�W�`libX11-xcb-1.7.0-9.el9.x86_64.rpm�V�`libX11-devel-1.7.0-9.el9.i686.rpm�U�`libX11-1.7.0-9.el9.x86_64.rpm�V�`libX11-devel-1.7.0-9.el9.x86_64.rpm�n�`libX11-common-1.7.0-9.el9.noarch.rpm�U�`libX11-1.7.0-9.el9.i686.rpm�W�`libX11-xcb-1.7.0-9.el9.i686.rpm�W�`libX11-xcb-1.7.0-9.el9.x86_64.rpm���M�
	����}BBBBsecurityModerate: libXpm security update��U�https://access.redhat.com/errata/RHSA-2024:2146RHSA-2024:2146RHSA-2024:2146
https://access.redhat.com/security/cve/CVE-2023-43788CVE-2023-43788CVE-2023-43788https://access.redhat.com/security/cve/CVE-2023-43789CVE-2023-43789CVE-2023-43789https://bugzilla.redhat.com/22422482242248https://bugzilla.redhat.com/22422492242249https://errata.almalinux.org/9/ALSA-2024-2146.htmlALSA-2024:2146ALSA-2024:2146�Y�nlibXpm-devel-3.5.13-10.el9.i686.rpm�X�nlibXpm-3.5.13-10.el9.x86_64.rpm�X�nlibXpm-3.5.13-10.el9.i686.rpm�Y�nlibXpm-devel-3.5.13-10.el9.x86_64.rpm�Y�nlibXpm-devel-3.5.13-10.el9.i686.rpm�X�nlibXpm-3.5.13-10.el9.x86_64.rpm�X�nlibXpm-3.5.13-10.el9.i686.rpm�Y�nlibXpm-devel-3.5.13-10.el9.x86_64.rpm����
	����DBBBBBBBBBBBBBBBBsecurityModerate: ipa security update��t�uhttps://access.redhat.com/errata/RHSA-2024:2147RHSA-2024:2147RHSA-2024:2147
https://access.redhat.com/security/cve/CVE-2024-1481CVE-2024-1481CVE-2024-1481https://bugzilla.redhat.com/22621692262169https://errata.almalinux.org/9/ALSA-2024-2147.htmlALSA-2024:2147ALSA-2024:2147
�fhipa-client-epn-4.11.0-9.el9_4.x86_64.rpm�yhipa-selinux-4.11.0-9.el9_4.noarch.rpm�ihipa-server-trust-ad-4.11.0-9.el9_4.x86_64.rpm�whipa-client-common-4.11.0-9.el9_4.noarch.rpm�ghipa-client-samba-4.11.0-9.el9_4.x86_64.rpm�hhipa-server-4.11.0-9.el9_4.x86_64.rpm�hpython3-ipaserver-4.11.0-9.el9_4.noarch.rpm�hpython3-ipalib-4.11.0-9.el9_4.noarch.rpm�ehipa-client-4.11.0-9.el9_4.x86_64.rpm�~hpython3-ipaclient-4.11.0-9.el9_4.noarch.rpm�zhipa-server-common-4.11.0-9.el9_4.noarch.rpm�xhipa-common-4.11.0-9.el9_4.noarch.rpm�{hipa-server-dns-4.11.0-9.el9_4.noarch.rpm
�fhipa-client-epn-4.11.0-9.el9_4.x86_64.rpm�yhipa-selinux-4.11.0-9.el9_4.noarch.rpm�ihipa-server-trust-ad-4.11.0-9.el9_4.x86_64.rpm�whipa-client-common-4.11.0-9.el9_4.noarch.rpm�ghipa-client-samba-4.11.0-9.el9_4.x86_64.rpm�hhipa-server-4.11.0-9.el9_4.x86_64.rpm�hpython3-ipaserver-4.11.0-9.el9_4.noarch.rpm�hpython3-ipalib-4.11.0-9.el9_4.noarch.rpm�ehipa-client-4.11.0-9.el9_4.x86_64.rpm�~hpython3-ipaclient-4.11.0-9.el9_4.noarch.rpm�zhipa-server-common-4.11.0-9.el9_4.noarch.rpm�xhipa-common-4.11.0-9.el9_4.noarch.rpm�{hipa-server-dns-4.11.0-9.el9_4.noarch.rpm���(�
	����WBsecurityModerate: frr security update��i�bhttps://access.redhat.com/errata/RHSA-2024:2156RHSA-2024:2156RHSA-2024:2156
https://access.redhat.com/security/cve/CVE-2023-31489CVE-2023-31489CVE-2023-31489https://access.redhat.com/security/cve/CVE-2023-31490CVE-2023-31490CVE-2023-31490https://access.redhat.com/security/cve/CVE-2023-41358CVE-2023-41358CVE-2023-41358https://access.redhat.com/security/cve/CVE-2023-41359CVE-2023-41359CVE-2023-41359https://access.redhat.com/security/cve/CVE-2023-41360CVE-2023-41360CVE-2023-41360https://access.redhat.com/security/cve/CVE-2023-41909CVE-2023-41909CVE-2023-41909https://access.redhat.com/security/cve/CVE-2023-46752CVE-2023-46752CVE-2023-46752https://access.redhat.com/security/cve/CVE-2023-46753CVE-2023-46753CVE-2023-46753https://bugzilla.redhat.com/22358392235839https://bugzilla.redhat.com/22358402235840https://bugzilla.redhat.com/22358422235842https://bugzilla.redhat.com/22374162237416https://bugzilla.redhat.com/22389902238990https://bugzilla.redhat.com/22389922238992https://bugzilla.redhat.com/22463792246379https://bugzilla.redhat.com/22463812246381https://errata.almalinux.org/9/ALSA-2024-2156.htmlALSA-2024:2156ALSA-2024:2156��Qfrr-8.5.3-4.el9.x86_64.rpm�A�Qfrr-selinux-8.5.3-4.el9.noarch.rpm��Qfrr-8.5.3-4.el9.x86_64.rpm�A�Qfrr-selinux-8.5.3-4.el9.noarch.rpm����
	����securityModerate: python3.11-urllib3 security update��K�3https://access.redhat.com/errata/RHSA-2024:2159RHSA-2024:2159RHSA-2024:2159
https://access.redhat.com/security/cve/CVE-2023-43804CVE-2023-43804CVE-2023-43804https://bugzilla.redhat.com/22424932242493https://errata.almalinux.org/9/ALSA-2024-2159.htmlALSA-2024:2159ALSA-2024:2159��python3.11-urllib3-1.26.12-2.el9.noarch.rpm��python3.11-urllib3-1.26.12-2.el9.noarch.rpm����
	��!��]BBsecurityModerate: toolbox security update��~�_https://access.redhat.com/errata/RHSA-2024:2160RHSA-2024:2160RHSA-2024:2160
https://access.redhat.com/security/cve/CVE-2023-39318CVE-2023-39318CVE-2023-39318https://access.redhat.com/security/cve/CVE-2023-39319CVE-2023-39319CVE-2023-39319https://access.redhat.com/security/cve/CVE-2023-39326CVE-2023-39326CVE-2023-39326https://bugzilla.redhat.com/22377732237773https://bugzilla.redhat.com/22377762237776https://bugzilla.redhat.com/22533302253330https://errata.almalinux.org/9/ALSA-2024-2160.htmlALSA-2024:2160ALSA-2024:2160�?�	toolbox-0.0.99.5-2.el9.x86_64.rpm�@�	toolbox-tests-0.0.99.5-2.el9.x86_64.rpm�?�	toolbox-0.0.99.5-2.el9.x86_64.rpm�@�	toolbox-tests-0.0.99.5-2.el9.x86_64.rpm���!�
	��.��bBBBBBBBBBBsecurityModerate: xorg-x11-server security update��]�https://access.redhat.com/errata/RHSA-2024:2169RHSA-2024:2169RHSA-2024:2169
https://access.redhat.com/security/cve/CVE-2023-5367CVE-2023-5367CVE-2023-5367https://access.redhat.com/security/cve/CVE-2023-5380CVE-2023-5380CVE-2023-5380https://access.redhat.com/security/cve/CVE-2023-6377CVE-2023-6377CVE-2023-6377https://access.redhat.com/security/cve/CVE-2023-6478CVE-2023-6478CVE-2023-6478https://access.redhat.com/security/cve/CVE-2023-6816CVE-2023-6816CVE-2023-6816https://access.redhat.com/security/cve/CVE-2024-0229CVE-2024-0229CVE-2024-0229https://access.redhat.com/security/cve/CVE-2024-0408CVE-2024-0408CVE-2024-0408https://access.redhat.com/security/cve/CVE-2024-0409CVE-2024-0409CVE-2024-0409https://access.redhat.com/security/cve/CVE-2024-21885CVE-2024-21885CVE-2024-21885https://access.redhat.com/security/cve/CVE-2024-21886CVE-2024-21886CVE-2024-21886https://bugzilla.redhat.com/22430912243091https://bugzilla.redhat.com/22447362244736https://bugzilla.redhat.com/22532912253291https://bugzilla.redhat.com/22532982253298https://bugzilla.redhat.com/22565402256540https://bugzilla.redhat.com/22565422256542https://bugzilla.redhat.com/22566902256690https://bugzilla.redhat.com/22576892257689https://bugzilla.redhat.com/22576902257690https://bugzilla.redhat.com/22576912257691https://errata.almalinux.org/9/ALSA-2024-2169.htmlALSA-2024:2169ALSA-2024:2169��Vxorg-x11-server-Xvfb-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-Xorg-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-Xnest-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-Xdmx-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-common-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-Xephyr-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-Xvfb-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-Xorg-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-Xnest-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-Xdmx-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-common-1.20.11-24.el9.x86_64.rpm��Vxorg-x11-server-Xephyr-1.20.11-24.el9.x86_64.rpm���
�
	��1��osecurityModerate: xorg-x11-server-Xwayland security update��]�Jhttps://access.redhat.com/errata/RHSA-2024:2170RHSA-2024:2170RHSA-2024:2170
https://access.redhat.com/security/cve/CVE-2023-5367CVE-2023-5367CVE-2023-5367https://access.redhat.com/security/cve/CVE-2023-6377CVE-2023-6377CVE-2023-6377https://access.redhat.com/security/cve/CVE-2023-6478CVE-2023-6478CVE-2023-6478https://access.redhat.com/security/cve/CVE-2023-6816CVE-2023-6816CVE-2023-6816https://access.redhat.com/security/cve/CVE-2024-0229CVE-2024-0229CVE-2024-0229https://access.redhat.com/security/cve/CVE-2024-0408CVE-2024-0408CVE-2024-0408https://access.redhat.com/security/cve/CVE-2024-0409CVE-2024-0409CVE-2024-0409https://access.redhat.com/security/cve/CVE-2024-21885CVE-2024-21885CVE-2024-21885https://access.redhat.com/security/cve/CVE-2024-21886CVE-2024-21886CVE-2024-21886https://bugzilla.redhat.com/22430912243091https://bugzilla.redhat.com/22532912253291https://bugzilla.redhat.com/22532982253298https://bugzilla.redhat.com/22565402256540https://bugzilla.redhat.com/22565422256542https://bugzilla.redhat.com/22566902256690https://bugzilla.redhat.com/22576892257689https://bugzilla.redhat.com/22576902257690https://bugzilla.redhat.com/22576912257691https://errata.almalinux.org/9/ALSA-2024-2170.htmlALSA-2024:2170ALSA-2024:2170��,xorg-x11-server-Xwayland-22.1.9-5.el9.x86_64.rpm��,xorg-x11-server-Xwayland-22.1.9-5.el9.x86_64.rpm����
	��4��rsecurityModerate: runc security update��'�
https://access.redhat.com/errata/RHSA-2024:2180RHSA-2024:2180RHSA-2024:2180
https://access.redhat.com/security/cve/CVE-2022-30630CVE-2022-30630CVE-2022-30630https://access.redhat.com/security/cve/CVE-2022-30631CVE-2022-30631CVE-2022-30631https://access.redhat.com/security/cve/CVE-2022-30632CVE-2022-30632CVE-2022-30632https://access.redhat.com/security/cve/CVE-2023-45287CVE-2023-45287CVE-2023-45287https://bugzilla.redhat.com/21073422107342https://bugzilla.redhat.com/21073712107371https://bugzilla.redhat.com/21073862107386https://bugzilla.redhat.com/22531932253193https://errata.almalinux.org/9/ALSA-2024-2180.htmlALSA-2024:2180ALSA-2024:2180�j�Lrunc-1.1.12-2.el9.x86_64.rpm�j�Lrunc-1.1.12-2.el9.x86_64.rpm����
	��:��uBBBsecurityModerate: libsndfile security update��.�&https://access.redhat.com/errata/RHSA-2024:2184RHSA-2024:2184RHSA-2024:2184
https://access.redhat.com/security/cve/CVE-2022-33065CVE-2022-33065CVE-2022-33065https://bugzilla.redhat.com/22389342238934https://errata.almalinux.org/9/ALSA-2024-2184.htmlALSA-2024:2184ALSA-2024:2184�w�libsndfile-1.0.31-8.el9.x86_64.rpm�w�libsndfile-1.0.31-8.el9.i686.rpm�j�libsndfile-utils-1.0.31-8.el9.x86_64.rpm�w�libsndfile-1.0.31-8.el9.x86_64.rpm�w�libsndfile-1.0.31-8.el9.i686.rpm�j�libsndfile-utils-1.0.31-8.el9.x86_64.rpm���J�
	����{BBBBBBBsecurityModerate: podman security update��T�thttps://access.redhat.com/errata/RHSA-2024:2193RHSA-2024:2193RHSA-2024:2193
https://access.redhat.com/security/cve/CVE-2023-39326CVE-2023-39326CVE-2023-39326https://access.redhat.com/security/cve/CVE-2023-45287CVE-2023-45287CVE-2023-45287https://bugzilla.redhat.com/22531932253193https://bugzilla.redhat.com/22533302253330https://errata.almalinux.org/9/ALSA-2024-2193.htmlALSA-2024:2193ALSA-2024:2193u�hpodman-docker-4.9.4-0.1.el9.noarch.rpm��hpodman-remote-4.9.4-0.1.el9.x86_64.rpm��hpodman-plugins-4.9.4-0.1.el9.x86_64.rpm��hpodman-tests-4.9.4-0.1.el9.x86_64.rpm��hpodman-4.9.4-0.1.el9.x86_64.rpmu�hpodman-docker-4.9.4-0.1.el9.noarch.rpm��hpodman-remote-4.9.4-0.1.el9.x86_64.rpm��hpodman-plugins-4.9.4-0.1.el9.x86_64.rpm��hpodman-tests-4.9.4-0.1.el9.x86_64.rpm��hpodman-4.9.4-0.1.el9.x86_64.rpm���\�	
	����EBBBBBBBBBsecurityImportant: pmix security update��H�:https://access.redhat.com/errata/RHSA-2024:2199RHSA-2024:2199RHSA-2024:2199
https://access.redhat.com/security/cve/CVE-2023-41915CVE-2023-41915CVE-2023-41915https://bugzilla.redhat.com/22388982238898https://errata.almalinux.org/9/ALSA-2024-2199.htmlALSA-2024:2199ALSA-2024:2199��Jpmix-devel-3.2.3-5.el9.x86_64.rpm��Jpmix-pmi-3.2.3-5.el9.i686.rpm�
�Jpmix-3.2.3-5.el9.x86_64.rpm��Jpmix-pmi-3.2.3-5.el9.x86_64.rpm�
�Jpmix-3.2.3-5.el9.i686.rpm��Jpmix-tools-3.2.3-5.el9.x86_64.rpm��Jpmix-devel-3.2.3-5.el9.i686.rpm��Jpmix-devel-3.2.3-5.el9.x86_64.rpm��Jpmix-pmi-3.2.3-5.el9.i686.rpm�
�Jpmix-3.2.3-5.el9.x86_64.rpm��Jpmix-pmi-3.2.3-5.el9.x86_64.rpm�
�Jpmix-3.2.3-5.el9.i686.rpm��Jpmix-tools-3.2.3-5.el9.x86_64.rpm��Jpmix-devel-3.2.3-5.el9.i686.rpm����

	����QBBBBBBsecurityModerate: libnbd security update���<https://access.redhat.com/errata/RHSA-2024:2204RHSA-2024:2204RHSA-2024:2204
https://access.redhat.com/security/cve/CVE-2023-5215CVE-2023-5215CVE-2023-5215https://access.redhat.com/security/cve/CVE-2023-5871CVE-2023-5871CVE-2023-5871https://bugzilla.redhat.com/22410412241041https://bugzilla.redhat.com/22473082247308https://errata.almalinux.org/9/ALSA-2024-2204.htmlALSA-2024:2204ALSA-2024:2204�\�libnbd-1.18.1-3.el9.x86_64.rpm��python3-libnbd-1.18.1-3.el9.x86_64.rpm��nbdfuse-1.18.1-3.el9.x86_64.rpm�q�libnbd-bash-completion-1.18.1-3.el9.noarch.rpm�\�libnbd-1.18.1-3.el9.i686.rpm�\�libnbd-1.18.1-3.el9.x86_64.rpm��python3-libnbd-1.18.1-3.el9.x86_64.rpm��nbdfuse-1.18.1-3.el9.x86_64.rpm�q�libnbd-bash-completion-1.18.1-3.el9.noarch.rpm�\�libnbd-1.18.1-3.el9.i686.rpm���6�
	��"��ZBBBBBBsecurityModerate: freerdp security update��>�ihttps://access.redhat.com/errata/RHSA-2024:2208RHSA-2024:2208RHSA-2024:2208
https://access.redhat.com/security/cve/CVE-2023-39350CVE-2023-39350CVE-2023-39350https://access.redhat.com/security/cve/CVE-2023-39351CVE-2023-39351CVE-2023-39351https://access.redhat.com/security/cve/CVE-2023-39352CVE-2023-39352CVE-2023-39352https://access.redhat.com/security/cve/CVE-2023-39353CVE-2023-39353CVE-2023-39353https://access.redhat.com/security/cve/CVE-2023-39354CVE-2023-39354CVE-2023-39354https://access.redhat.com/security/cve/CVE-2023-39356CVE-2023-39356CVE-2023-39356https://access.redhat.com/security/cve/CVE-2023-40181CVE-2023-40181CVE-2023-40181https://access.redhat.com/security/cve/CVE-2023-40186CVE-2023-40186CVE-2023-40186https://access.redhat.com/security/cve/CVE-2023-40188CVE-2023-40188CVE-2023-40188https://access.redhat.com/security/cve/CVE-2023-40567CVE-2023-40567CVE-2023-40567https://access.redhat.com/security/cve/CVE-2023-40569CVE-2023-40569CVE-2023-40569https://access.redhat.com/security/cve/CVE-2023-40589CVE-2023-40589CVE-2023-40589https://bugzilla.redhat.com/22366062236606https://bugzilla.redhat.com/22366502236650https://bugzilla.redhat.com/22366562236656https://bugzilla.redhat.com/22366692236669https://bugzilla.redhat.com/22367302236730https://bugzilla.redhat.com/22367502236750https://bugzilla.redhat.com/22367592236759https://bugzilla.redhat.com/22367632236763https://bugzilla.redhat.com/22367662236766https://bugzilla.redhat.com/22367742236774https://bugzilla.redhat.com/22367792236779https://bugzilla.redhat.com/22367842236784https://errata.almalinux.org/9/ALSA-2024-2208.htmlALSA-2024:2208ALSA-2024:2208�Q�freerdp-2.11.2-1.el9.x86_64.rpm�a�libwinpr-2.11.2-1.el9.i686.rpm�H�freerdp-libs-2.11.2-1.el9.x86_64.rpm�a�libwinpr-2.11.2-1.el9.x86_64.rpm�H�freerdp-libs-2.11.2-1.el9.i686.rpm�Q�freerdp-2.11.2-1.el9.x86_64.rpm�a�libwinpr-2.11.2-1.el9.i686.rpm�H�freerdp-libs-2.11.2-1.el9.x86_64.rpm�a�libwinpr-2.11.2-1.el9.x86_64.rpm�H�freerdp-libs-2.11.2-1.el9.i686.rpm���2�
	��%��csecurityModerate: tcpdump security update��'�hhttps://access.redhat.com/errata/RHSA-2024:2211RHSA-2024:2211RHSA-2024:2211
https://access.redhat.com/security/cve/CVE-2021-41043CVE-2021-41043CVE-2021-41043https://bugzilla.redhat.com/20403922040392https://errata.almalinux.org/9/ALSA-2024-2211.htmlALSA-2024:2211ALSA-2024:2211�8�utcpdump-4.99.0-9.el9.x86_64.rpm�8�utcpdump-4.99.0-9.el9.x86_64.rpm����

	��9��fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: pcp security update���Mhttps://access.redhat.com/errata/RHSA-2024:2213RHSA-2024:2213RHSA-2024:2213
https://access.redhat.com/security/cve/CVE-2023-6917CVE-2023-6917CVE-2023-6917https://bugzilla.redhat.com/22549832254983https://errata.almalinux.org/9/ALSA-2024-2213.htmlALSA-2024:2213ALSA-2024:2213l�dpcp-selinux-6.2.0-1.el9.x86_64.rpm�/pcp-pmda-gpsd-6.2.0-1.el9.x86_64.rpm�apcp-pmda-weblog-6.2.0-1.el9.x86_64.rpm�Mpcp-pmda-podman-6.2.0-1.el9.x86_64.rpm�pcp-pmda-bind2-6.2.0-1.el9.x86_64.rpm�4pcp-pmda-libvirt-6.2.0-1.el9.x86_64.rpm�;pcp-pmda-memcache-6.2.0-1.el9.x86_64.rpm�)pcp-pmda-ds389log-6.2.0-1.el9.x86_64.rpm�&pcp-pmda-dm-6.2.0-1.el9.x86_64.rpm�pcp-import-iostat2pcp-6.2.0-1.el9.x86_64.rpm�pcp-import-mrtg2pcp-6.2.0-1.el9.x86_64.rpm�Xpcp-pmda-slurm-6.2.0-1.el9.x86_64.rpm�@pcp-pmda-mysql-6.2.0-1.el9.x86_64.rpm�
pcp-conf-6.2.0-1.el9.x86_64.rpm�ypcp-testsuite-6.2.0-1.el9.x86_64.rpm�Jpcp-pmda-oracle-6.2.0-1.el9.x86_64.rpm�Gpcp-pmda-nvidia-gpu-6.2.0-1.el9.x86_64.rpm�jperl-PCP-PMDA-6.2.0-1.el9.x86_64.rpm�hperl-PCP-LogSummary-6.2.0-1.el9.x86_64.rpm�Apcp-pmda-named-6.2.0-1.el9.x86_64.rpm�bpcp-pmda-zimbra-6.2.0-1.el9.x86_64.rpm�Epcp-pmda-nfsclient-6.2.0-1.el9.x86_64.rpm�9pcp-pmda-lustrecomm-6.2.0-1.el9.x86_64.rpm�-pcp-pmda-gluster-6.2.0-1.el9.x86_64.rpm�vpcp-devel-6.2.0-1.el9.i686.rpm�pcp-export-pcp2elasticsearch-6.2.0-1.el9.x86_64.rpm�pcp-export-pcp2graphite-6.2.0-1.el9.x86_64.rpm�fpcp-zeroconf-6.2.0-1.el9.x86_64.rpm�!pcp-pmda-bpftrace-6.2.0-1.el9.x86_64.rpm�Spcp-pmda-roomtemp-6.2.0-1.el9.x86_64.rpm�Lpcp-pmda-perfevent-6.2.0-1.el9.x86_64.rpm�kpython3-pcp-6.2.0-1.el9.x86_64.rpm�Tpcp-pmda-rsyslog-6.2.0-1.el9.x86_64.rpm�3pcp-pmda-json-6.2.0-1.el9.x86_64.rpm�pcp-export-pcp2zabbix-6.2.0-1.el9.x86_64.rpm�+pcp-pmda-farm-6.2.0-1.el9.x86_64.rpm�Opcp-pmda-postgresql-6.2.0-1.el9.x86_64.rpm�pcp-geolocate-6.2.0-1.el9.x86_64.rpm�#pcp-pmda-cisco-6.2.0-1.el9.x86_64.rpm�\pcp-pmda-statsd-6.2.0-1.el9.x86_64.rpm�vpcp-devel-6.2.0-1.el9.x86_64.rpm�	pcp-6.2.0-1.el9.x86_64.rpm�Qpcp-pmda-redis-6.2.0-1.el9.x86_64.rpm�Fpcp-pmda-nginx-6.2.0-1.el9.x86_64.rpm�pcp-import-collectl2pcp-6.2.0-1.el9.x86_64.rpm�Ypcp-pmda-smart-6.2.0-1.el9.x86_64.rpm�pcp-doc-6.2.0-1.el9.noarch.rpm�Kpcp-pmda-pdns-6.2.0-1.el9.x86_64.rpm�Rpcp-pmda-resctrl-6.2.0-1.el9.x86_64.rpm�xpcp-libs-devel-6.2.0-1.el9.x86_64.rpm�Upcp-pmda-samba-6.2.0-1.el9.x86_64.rpm�.pcp-pmda-gpfs-6.2.0-1.el9.x86_64.rpm�1pcp-pmda-haproxy-6.2.0-1.el9.x86_64.rpm�pcp-export-pcp2json-6.2.0-1.el9.x86_64.rpm�pcp-pmda-bcc-6.2.0-1.el9.x86_64.rpm�=pcp-pmda-mongodb-6.2.0-1.el9.x86_64.rpm�xpcp-libs-devel-6.2.0-1.el9.i686.rpm�wpcp-libs-6.2.0-1.el9.x86_64.rpm�5pcp-pmda-lio-6.2.0-1.el9.x86_64.rpm�Bpcp-pmda-netcheck-6.2.0-1.el9.x86_64.rpm�Wpcp-pmda-shping-6.2.0-1.el9.x86_64.rpm�pcp-import-ganglia2pcp-6.2.0-1.el9.x86_64.rpm�pcp-pmda-bonding-6.2.0-1.el9.x86_64.rpm�Cpcp-pmda-netfilter-6.2.0-1.el9.x86_64.rpm�`pcp-pmda-unbound-6.2.0-1.el9.x86_64.rpm�epcp-system-tools-6.2.0-1.el9.x86_64.rpm�2pcp-pmda-infiniband-6.2.0-1.el9.x86_64.rpm�Vpcp-pmda-sendmail-6.2.0-1.el9.x86_64.rpm�'pcp-pmda-docker-6.2.0-1.el9.x86_64.rpm�pcp-export-pcp2xml-6.2.0-1.el9.x86_64.rpm�>pcp-pmda-mounts-6.2.0-1.el9.x86_64.rpm�%pcp-pmda-denki-6.2.0-1.el9.x86_64.rpm�?pcp-pmda-mssql-6.2.0-1.el9.x86_64.rpm�pcp-export-pcp2spark-6.2.0-1.el9.x86_64.rpm�pcp-import-sar2pcp-6.2.0-1.el9.x86_64.rpm�pcp-pmda-activemq-6.2.0-1.el9.x86_64.rpm�_pcp-pmda-trace-6.2.0-1.el9.x86_64.rpm�^pcp-pmda-systemd-6.2.0-1.el9.x86_64.rpm�pcp-pmda-apache-6.2.0-1.el9.x86_64.rpm�Hpcp-pmda-openmetrics-6.2.0-1.el9.x86_64.rpm�iperl-PCP-MMV-6.2.0-1.el9.x86_64.rpm�Zpcp-pmda-snmp-6.2.0-1.el9.x86_64.rpm�pcp-export-zabbix-agent-6.2.0-1.el9.x86_64.rpm�pcp-pmda-bash-6.2.0-1.el9.x86_64.rpm�*pcp-pmda-elasticsearch-6.2.0-1.el9.x86_64.rpm�Dpcp-pmda-news-6.2.0-1.el9.x86_64.rpm�]pcp-pmda-summary-6.2.0-1.el9.x86_64.rpm�(pcp-pmda-ds389-6.2.0-1.el9.x86_64.rpm�cpcp-pmda-zswap-6.2.0-1.el9.x86_64.rpm� pcp-pmda-bpf-6.2.0-1.el9.x86_64.rpm�0pcp-pmda-hacluster-6.2.0-1.el9.x86_64.rpm�Ipcp-pmda-openvswitch-6.2.0-1.el9.x86_64.rpm�pcp-gui-6.2.0-1.el9.x86_64.rpm�7pcp-pmda-logger-6.2.0-1.el9.x86_64.rpm�:pcp-pmda-mailq-6.2.0-1.el9.x86_64.rpm�[pcp-pmda-sockets-6.2.0-1.el9.x86_64.rpm�$pcp-pmda-dbping-6.2.0-1.el9.x86_64.rpm�Ppcp-pmda-rabbitmq-6.2.0-1.el9.x86_64.rpm�"pcp-pmda-cifs-6.2.0-1.el9.x86_64.rpm�ypcp-testsuite-6.2.0-1.el9.i686.rpm�wpcp-libs-6.2.0-1.el9.i686.rpm�Npcp-pmda-postfix-6.2.0-1.el9.x86_64.rpm�8pcp-pmda-lustre-6.2.0-1.el9.x86_64.rpm�<pcp-pmda-mic-6.2.0-1.el9.x86_64.rpm�
pcp-export-pcp2influxdb-6.2.0-1.el9.x86_64.rpm�6pcp-pmda-lmsensors-6.2.0-1.el9.x86_64.rpm�gperl-PCP-LogImport-6.2.0-1.el9.x86_64.rpm�,pcp-pmda-gfs2-6.2.0-1.el9.x86_64.rpml�dpcp-selinux-6.2.0-1.el9.x86_64.rpm�/pcp-pmda-gpsd-6.2.0-1.el9.x86_64.rpm�apcp-pmda-weblog-6.2.0-1.el9.x86_64.rpm�Mpcp-pmda-podman-6.2.0-1.el9.x86_64.rpm�pcp-pmda-bind2-6.2.0-1.el9.x86_64.rpm�4pcp-pmda-libvirt-6.2.0-1.el9.x86_64.rpm�;pcp-pmda-memcache-6.2.0-1.el9.x86_64.rpm�)pcp-pmda-ds389log-6.2.0-1.el9.x86_64.rpm�&pcp-pmda-dm-6.2.0-1.el9.x86_64.rpm�pcp-import-iostat2pcp-6.2.0-1.el9.x86_64.rpm�pcp-import-mrtg2pcp-6.2.0-1.el9.x86_64.rpm�Xpcp-pmda-slurm-6.2.0-1.el9.x86_64.rpm�@pcp-pmda-mysql-6.2.0-1.el9.x86_64.rpm�
pcp-conf-6.2.0-1.el9.x86_64.rpm�ypcp-testsuite-6.2.0-1.el9.x86_64.rpm�Jpcp-pmda-oracle-6.2.0-1.el9.x86_64.rpm�Gpcp-pmda-nvidia-gpu-6.2.0-1.el9.x86_64.rpm�jperl-PCP-PMDA-6.2.0-1.el9.x86_64.rpm�hperl-PCP-LogSummary-6.2.0-1.el9.x86_64.rpm�Apcp-pmda-named-6.2.0-1.el9.x86_64.rpm�bpcp-pmda-zimbra-6.2.0-1.el9.x86_64.rpm�Epcp-pmda-nfsclient-6.2.0-1.el9.x86_64.rpm�9pcp-pmda-lustrecomm-6.2.0-1.el9.x86_64.rpm�-pcp-pmda-gluster-6.2.0-1.el9.x86_64.rpm�vpcp-devel-6.2.0-1.el9.i686.rpm�pcp-export-pcp2elasticsearch-6.2.0-1.el9.x86_64.rpm�pcp-export-pcp2graphite-6.2.0-1.el9.x86_64.rpm�fpcp-zeroconf-6.2.0-1.el9.x86_64.rpm�!pcp-pmda-bpftrace-6.2.0-1.el9.x86_64.rpm�Spcp-pmda-roomtemp-6.2.0-1.el9.x86_64.rpm�Lpcp-pmda-perfevent-6.2.0-1.el9.x86_64.rpm�kpython3-pcp-6.2.0-1.el9.x86_64.rpm�Tpcp-pmda-rsyslog-6.2.0-1.el9.x86_64.rpm�3pcp-pmda-json-6.2.0-1.el9.x86_64.rpm�pcp-export-pcp2zabbix-6.2.0-1.el9.x86_64.rpm�+pcp-pmda-farm-6.2.0-1.el9.x86_64.rpm�Opcp-pmda-postgresql-6.2.0-1.el9.x86_64.rpm�pcp-geolocate-6.2.0-1.el9.x86_64.rpm�#pcp-pmda-cisco-6.2.0-1.el9.x86_64.rpm�\pcp-pmda-statsd-6.2.0-1.el9.x86_64.rpm�vpcp-devel-6.2.0-1.el9.x86_64.rpm�	pcp-6.2.0-1.el9.x86_64.rpm�Qpcp-pmda-redis-6.2.0-1.el9.x86_64.rpm�Fpcp-pmda-nginx-6.2.0-1.el9.x86_64.rpm�pcp-import-collectl2pcp-6.2.0-1.el9.x86_64.rpm�Ypcp-pmda-smart-6.2.0-1.el9.x86_64.rpm�pcp-doc-6.2.0-1.el9.noarch.rpm�Kpcp-pmda-pdns-6.2.0-1.el9.x86_64.rpm�Rpcp-pmda-resctrl-6.2.0-1.el9.x86_64.rpm�xpcp-libs-devel-6.2.0-1.el9.x86_64.rpm�Upcp-pmda-samba-6.2.0-1.el9.x86_64.rpm�.pcp-pmda-gpfs-6.2.0-1.el9.x86_64.rpm�1pcp-pmda-haproxy-6.2.0-1.el9.x86_64.rpm�pcp-export-pcp2json-6.2.0-1.el9.x86_64.rpm�pcp-pmda-bcc-6.2.0-1.el9.x86_64.rpm�=pcp-pmda-mongodb-6.2.0-1.el9.x86_64.rpm�xpcp-libs-devel-6.2.0-1.el9.i686.rpm�wpcp-libs-6.2.0-1.el9.x86_64.rpm�5pcp-pmda-lio-6.2.0-1.el9.x86_64.rpm�Bpcp-pmda-netcheck-6.2.0-1.el9.x86_64.rpm�Wpcp-pmda-shping-6.2.0-1.el9.x86_64.rpm�pcp-import-ganglia2pcp-6.2.0-1.el9.x86_64.rpm�pcp-pmda-bonding-6.2.0-1.el9.x86_64.rpm�Cpcp-pmda-netfilter-6.2.0-1.el9.x86_64.rpm�`pcp-pmda-unbound-6.2.0-1.el9.x86_64.rpm�epcp-system-tools-6.2.0-1.el9.x86_64.rpm�2pcp-pmda-infiniband-6.2.0-1.el9.x86_64.rpm�Vpcp-pmda-sendmail-6.2.0-1.el9.x86_64.rpm�'pcp-pmda-docker-6.2.0-1.el9.x86_64.rpm�pcp-export-pcp2xml-6.2.0-1.el9.x86_64.rpm�>pcp-pmda-mounts-6.2.0-1.el9.x86_64.rpm�%pcp-pmda-denki-6.2.0-1.el9.x86_64.rpm�?pcp-pmda-mssql-6.2.0-1.el9.x86_64.rpm�pcp-export-pcp2spark-6.2.0-1.el9.x86_64.rpm�pcp-import-sar2pcp-6.2.0-1.el9.x86_64.rpm�pcp-pmda-activemq-6.2.0-1.el9.x86_64.rpm�_pcp-pmda-trace-6.2.0-1.el9.x86_64.rpm�^pcp-pmda-systemd-6.2.0-1.el9.x86_64.rpm�pcp-pmda-apache-6.2.0-1.el9.x86_64.rpm�Hpcp-pmda-openmetrics-6.2.0-1.el9.x86_64.rpm�iperl-PCP-MMV-6.2.0-1.el9.x86_64.rpm�Zpcp-pmda-snmp-6.2.0-1.el9.x86_64.rpm�pcp-export-zabbix-agent-6.2.0-1.el9.x86_64.rpm�pcp-pmda-bash-6.2.0-1.el9.x86_64.rpm�*pcp-pmda-elasticsearch-6.2.0-1.el9.x86_64.rpm�Dpcp-pmda-news-6.2.0-1.el9.x86_64.rpm�]pcp-pmda-summary-6.2.0-1.el9.x86_64.rpm�(pcp-pmda-ds389-6.2.0-1.el9.x86_64.rpm�cpcp-pmda-zswap-6.2.0-1.el9.x86_64.rpm� pcp-pmda-bpf-6.2.0-1.el9.x86_64.rpm�0pcp-pmda-hacluster-6.2.0-1.el9.x86_64.rpm�Ipcp-pmda-openvswitch-6.2.0-1.el9.x86_64.rpm�pcp-gui-6.2.0-1.el9.x86_64.rpm�7pcp-pmda-logger-6.2.0-1.el9.x86_64.rpm�:pcp-pmda-mailq-6.2.0-1.el9.x86_64.rpm�[pcp-pmda-sockets-6.2.0-1.el9.x86_64.rpm�$pcp-pmda-dbping-6.2.0-1.el9.x86_64.rpm�Ppcp-pmda-rabbitmq-6.2.0-1.el9.x86_64.rpm�"pcp-pmda-cifs-6.2.0-1.el9.x86_64.rpm�ypcp-testsuite-6.2.0-1.el9.i686.rpm�wpcp-libs-6.2.0-1.el9.i686.rpm�Npcp-pmda-postfix-6.2.0-1.el9.x86_64.rpm�8pcp-pmda-lustre-6.2.0-1.el9.x86_64.rpm�<pcp-pmda-mic-6.2.0-1.el9.x86_64.rpm�
pcp-export-pcp2influxdb-6.2.0-1.el9.x86_64.rpm�6pcp-pmda-lmsensors-6.2.0-1.el9.x86_64.rpm�gperl-PCP-LogImport-6.2.0-1.el9.x86_64.rpm�,pcp-pmda-gfs2-6.2.0-1.el9.x86_64.rpm���Y�
	����zBBBBsecurityModerate: motif security update��\�$https://access.redhat.com/errata/RHSA-2024:2217RHSA-2024:2217RHSA-2024:2217
https://access.redhat.com/security/cve/CVE-2023-43788CVE-2023-43788CVE-2023-43788https://access.redhat.com/security/cve/CVE-2023-43789CVE-2023-43789CVE-2023-43789https://bugzilla.redhat.com/22422482242248https://bugzilla.redhat.com/22422492242249https://errata.almalinux.org/9/ALSA-2024-2217.htmlALSA-2024:2217ALSA-2024:2217��emotif-2.3.4-28.el9.i686.rpm��emotif-devel-2.3.4-28.el9.i686.rpm��emotif-devel-2.3.4-28.el9.x86_64.rpm��emotif-2.3.4-28.el9.x86_64.rpm��emotif-2.3.4-28.el9.i686.rpm��emotif-devel-2.3.4-28.el9.i686.rpm��emotif-devel-2.3.4-28.el9.x86_64.rpm��emotif-2.3.4-28.el9.x86_64.rpm����
	��?��ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: perl security update���3https://access.redhat.com/errata/RHSA-2024:2228RHSA-2024:2228RHSA-2024:2228
https://access.redhat.com/security/cve/CVE-2023-47038CVE-2023-47038CVE-2023-47038https://bugzilla.redhat.com/22495232249523https://errata.almalinux.org/9/ALSA-2024-2228.htmlALSA-2024:2228ALSA-2024:2228f��:perl-NDBM_File-1.15-481.el9.x86_64.rpm�*�Cperl-Net-1.02-481.el9.noarch.rpm��iperl-ExtUtils-Constant-0.25-481.el9.noarch.rpm�$�perl-IPC-Open3-1.21-481.el9.noarch.rpm�	�rperl-Attribute-Handlers-1.01-481.el9.noarch.rpm�J�perl-libnetcfg-5.32.1-481.el9.noarch.rpm�I�perl-less-0.03-481.el9.noarch.rpm��<perl-AutoSplit-5.74-481.el9.noarch.rpm�U�perl-vars-1.05-481.el9.noarch.rpm��perl-Devel-SelfStubber-1.06-481.el9.noarch.rpm�:�uperl-Tie-Memoize-1.1-481.el9.noarch.rpm�7�+perl-Thread-Semaphore-2.13-481.el9.noarch.rpm��perl-ExtUtils-Embed-1.35-481.el9.noarch.rpm��perl-interpreter-5.32.1-481.el9.x86_64.rpm�"�Cperl-I18N-Collate-1.02-481.el9.noarch.rpm��'perl-FileHandle-2.03-481.el9.noarch.rpm��wperl-FileCache-1.10-481.el9.noarch.rpm�G�)perl-filetest-1.03-481.el9.noarch.rpm�P�Vperl-overloading-0.02-481.el9.noarch.rpm��perl-libs-5.32.1-481.el9.x86_64.rpm�
�Uperl-POSIX-1.94-481.el9.x86_64.rpm��Dperl-Hash-Util-FieldHash-1.20-481.el9.x86_64.rpm�5�Cperl-Text-Abbrev-1.02-481.el9.noarch.rpm�~�Nperl-DynaLoader-1.47-481.el9.x86_64.rpm�'�)perl-Memoize-1.03-481.el9.noarch.rpm��perl-DirHandle-1.05-481.el9.noarch.rpm�,�perl-Pod-Html-1.25-481.el9.noarch.rpm�(�perl-Module-Loaded-0.08-481.el9.noarch.rpm�1�tperl-Symbol-1.08-481.el9.noarch.rpm��9perl-lib-0.65-481.el9.x86_64.rpm�>�perl-autouse-1.11-481.el9.noarch.rpm�@�perl-blib-1.07-481.el9.noarch.rpm��perl-libs-5.32.1-481.el9.i686.rpm�%�perl-Locale-Maketext-Simple-0.21-481.el9.noarch.rpm�E�Zperl-encoding-warnings-0.13-481.el9.noarch.rpm��"perl-File-Find-1.37-481.el9.noarch.rpm�K�Dperl-locale-1.09-481.el9.noarch.rpm�+�perl-Pod-Functions-1.13-481.el9.noarch.rpm��perl-Fcntl-1.13-481.el9.x86_64.rpm��kperl-File-DosGlob-1.12-481.el9.x86_64.rpm��nperl-Class-Struct-0.66-481.el9.noarch.rpm�3�{perl-Term-ReadLine-1.17-481.el9.noarch.rpm�L�perl-macros-5.32.1-481.el9.noarch.rpm�A�perl-debugger-1.56-481.el9.noarch.rpm� �kperl-Getopt-Std-1.12-481.el9.noarch.rpm�H�mperl-if-0.60.800-481.el9.noarch.rpm��=perl-ODBM_File-1.16-481.el9.x86_64.rpm��Xperl-DBM_Filter-0.06-481.el9.noarch.rpm�Q�Dperl-sigtrap-1.09-481.el9.noarch.rpm�=�)perl-User-pwent-1.03-481.el9.noarch.rpm��xperl-File-Compare-1.100.600-481.el9.noarch.rpm��>perl-GDBM_File-1.18-481.el9.x86_64.rpm��8perl-File-Basename-2.85-481.el9.noarch.rpm�-�5perl-Safe-2.41-481.el9.noarch.rpm�.�perl-Search-Dict-1.07-481.el9.noarch.rpm�
�<perl-AutoLoader-5.74-481.el9.noarch.rpm�R�(perl-sort-2.04-481.el9.noarch.rpm��tperl-Dumpvalue-2.27-481.el9.noarch.rpm�0�perl-SelfLoader-1.26-481.el9.noarch.rpm��Aperl-ph-5.32.1-481.el9.x86_64.rpm�D�Aperl-doc-5.32.1-481.el9.noarch.rpm��Dperl-File-stat-1.09-481.el9.noarch.rpm��perl-devel-5.32.1-481.el9.i686.rpm�2�perl-Term-Complete-1.403-481.el9.noarch.rpm�C�"perl-diagnostics-1.37-481.el9.noarch.rpm��Dperl-ExtUtils-Miniperl-1.09-481.el9.noarch.rpm��perl-devel-5.32.1-481.el9.x86_64.rpm�F�tperl-fields-2.27-481.el9.noarch.rpm�M�Aperl-meta-notation-5.32.1-481.el9.noarch.rpm��perl-Benchmark-1.23-481.el9.noarch.rpm�}�Fperl-Devel-Peek-1.28-481.el9.x86_64.rpm�T�Aperl-utils-5.32.1-481.el9.noarch.rpm�?�tperl-base-2.27-481.el9.noarch.rpm�6�>perl-Thread-3.05-481.el9.noarch.rpm�{�Rperl-B-1.80-481.el9.x86_64.rpm��perl-mro-1.23-481.el9.x86_64.rpm��Hperl-Errno-1.30-481.el9.x86_64.rpm�4�!perl-Test-1.31-481.el9.noarch.rpm�S�)perl-subs-1.03-481.el9.noarch.rpm��perl-Config-Extensions-0.03-481.el9.noarch.rpm��3perl-Hash-Util-0.23-481.el9.x86_64.rpm�;�)perl-Time-1.03-481.el9.noarch.rpm�)�operl-NEXT-0.67-481.el9.noarch.rpm�B�Wperl-deprecate-0.04-481.el9.noarch.rpm�O�!perl-overload-1.31-481.el9.noarch.rpm��perl-Sys-Hostname-1.23-481.el9.x86_64.rpm�&�perl-Math-Complex-1.59-481.el9.noarch.rpm�	�Operl-Opcode-1.48-481.el9.x86_64.rpm�#�lperl-I18N-LangTags-0.44-481.el9.noarch.rpm�z�perl-5.32.1-481.el9.x86_64.rpm�/�Cperl-SelectSaver-1.02-481.el9.noarch.rpm��4perl-File-Copy-2.34-481.el9.noarch.rpm�8�Pperl-Tie-4.6-481.el9.noarch.rpm��perl-FindBin-1.51-481.el9.noarch.rpm�9�perl-Tie-File-1.06-481.el9.noarch.rpm��2perl-I18N-Langinfo-0.19-481.el9.x86_64.rpm�N�kperl-open-1.12-481.el9.noarch.rpm��Mperl-IO-1.43-481.el9.x86_64.rpm�V�sperl-vmsish-1.04-481.el9.noarch.rpm�<�pperl-Unicode-UCD-0.75-481.el9.noarch.rpm��perl-English-1.11-481.el9.noarch.rpm�
�Iperl-Time-Piece-1.3401-481.el9.x86_64.rpmf��:perl-NDBM_File-1.15-481.el9.x86_64.rpm�*�Cperl-Net-1.02-481.el9.noarch.rpm��iperl-ExtUtils-Constant-0.25-481.el9.noarch.rpm�$�perl-IPC-Open3-1.21-481.el9.noarch.rpm�	�rperl-Attribute-Handlers-1.01-481.el9.noarch.rpm�J�perl-libnetcfg-5.32.1-481.el9.noarch.rpm�I�perl-less-0.03-481.el9.noarch.rpm��<perl-AutoSplit-5.74-481.el9.noarch.rpm�U�perl-vars-1.05-481.el9.noarch.rpm��perl-Devel-SelfStubber-1.06-481.el9.noarch.rpm�:�uperl-Tie-Memoize-1.1-481.el9.noarch.rpm�7�+perl-Thread-Semaphore-2.13-481.el9.noarch.rpm��perl-ExtUtils-Embed-1.35-481.el9.noarch.rpm��perl-interpreter-5.32.1-481.el9.x86_64.rpm�"�Cperl-I18N-Collate-1.02-481.el9.noarch.rpm��'perl-FileHandle-2.03-481.el9.noarch.rpm��wperl-FileCache-1.10-481.el9.noarch.rpm�G�)perl-filetest-1.03-481.el9.noarch.rpm�P�Vperl-overloading-0.02-481.el9.noarch.rpm��perl-libs-5.32.1-481.el9.x86_64.rpm�
�Uperl-POSIX-1.94-481.el9.x86_64.rpm��Dperl-Hash-Util-FieldHash-1.20-481.el9.x86_64.rpm�5�Cperl-Text-Abbrev-1.02-481.el9.noarch.rpm�~�Nperl-DynaLoader-1.47-481.el9.x86_64.rpm�'�)perl-Memoize-1.03-481.el9.noarch.rpm��perl-DirHandle-1.05-481.el9.noarch.rpm�,�perl-Pod-Html-1.25-481.el9.noarch.rpm�(�perl-Module-Loaded-0.08-481.el9.noarch.rpm�1�tperl-Symbol-1.08-481.el9.noarch.rpm��9perl-lib-0.65-481.el9.x86_64.rpm�>�perl-autouse-1.11-481.el9.noarch.rpm�@�perl-blib-1.07-481.el9.noarch.rpm��perl-libs-5.32.1-481.el9.i686.rpm�%�perl-Locale-Maketext-Simple-0.21-481.el9.noarch.rpm�E�Zperl-encoding-warnings-0.13-481.el9.noarch.rpm��"perl-File-Find-1.37-481.el9.noarch.rpm�K�Dperl-locale-1.09-481.el9.noarch.rpm�+�perl-Pod-Functions-1.13-481.el9.noarch.rpm��perl-Fcntl-1.13-481.el9.x86_64.rpm��kperl-File-DosGlob-1.12-481.el9.x86_64.rpm��nperl-Class-Struct-0.66-481.el9.noarch.rpm�3�{perl-Term-ReadLine-1.17-481.el9.noarch.rpm�L�perl-macros-5.32.1-481.el9.noarch.rpm�A�perl-debugger-1.56-481.el9.noarch.rpm� �kperl-Getopt-Std-1.12-481.el9.noarch.rpm�H�mperl-if-0.60.800-481.el9.noarch.rpm��=perl-ODBM_File-1.16-481.el9.x86_64.rpm��Xperl-DBM_Filter-0.06-481.el9.noarch.rpm�Q�Dperl-sigtrap-1.09-481.el9.noarch.rpm�=�)perl-User-pwent-1.03-481.el9.noarch.rpm��xperl-File-Compare-1.100.600-481.el9.noarch.rpm��>perl-GDBM_File-1.18-481.el9.x86_64.rpm��8perl-File-Basename-2.85-481.el9.noarch.rpm�-�5perl-Safe-2.41-481.el9.noarch.rpm�.�perl-Search-Dict-1.07-481.el9.noarch.rpm�
�<perl-AutoLoader-5.74-481.el9.noarch.rpm�R�(perl-sort-2.04-481.el9.noarch.rpm��tperl-Dumpvalue-2.27-481.el9.noarch.rpm�0�perl-SelfLoader-1.26-481.el9.noarch.rpm��Aperl-ph-5.32.1-481.el9.x86_64.rpm�D�Aperl-doc-5.32.1-481.el9.noarch.rpm��Dperl-File-stat-1.09-481.el9.noarch.rpm��perl-devel-5.32.1-481.el9.i686.rpm�2�perl-Term-Complete-1.403-481.el9.noarch.rpm�C�"perl-diagnostics-1.37-481.el9.noarch.rpm��Dperl-ExtUtils-Miniperl-1.09-481.el9.noarch.rpm��perl-devel-5.32.1-481.el9.x86_64.rpm�F�tperl-fields-2.27-481.el9.noarch.rpm�M�Aperl-meta-notation-5.32.1-481.el9.noarch.rpm��perl-Benchmark-1.23-481.el9.noarch.rpm�}�Fperl-Devel-Peek-1.28-481.el9.x86_64.rpm�T�Aperl-utils-5.32.1-481.el9.noarch.rpm�?�tperl-base-2.27-481.el9.noarch.rpm�6�>perl-Thread-3.05-481.el9.noarch.rpm�{�Rperl-B-1.80-481.el9.x86_64.rpm��perl-mro-1.23-481.el9.x86_64.rpm��Hperl-Errno-1.30-481.el9.x86_64.rpm�4�!perl-Test-1.31-481.el9.noarch.rpm�S�)perl-subs-1.03-481.el9.noarch.rpm��perl-Config-Extensions-0.03-481.el9.noarch.rpm��3perl-Hash-Util-0.23-481.el9.x86_64.rpm�;�)perl-Time-1.03-481.el9.noarch.rpm�)�operl-NEXT-0.67-481.el9.noarch.rpm�B�Wperl-deprecate-0.04-481.el9.noarch.rpm�O�!perl-overload-1.31-481.el9.noarch.rpm��perl-Sys-Hostname-1.23-481.el9.x86_64.rpm�&�perl-Math-Complex-1.59-481.el9.noarch.rpm�	�Operl-Opcode-1.48-481.el9.x86_64.rpm�#�lperl-I18N-LangTags-0.44-481.el9.noarch.rpm�z�perl-5.32.1-481.el9.x86_64.rpm�/�Cperl-SelectSaver-1.02-481.el9.noarch.rpm��4perl-File-Copy-2.34-481.el9.noarch.rpm�8�Pperl-Tie-4.6-481.el9.noarch.rpm��perl-FindBin-1.51-481.el9.noarch.rpm�9�perl-Tie-File-1.06-481.el9.noarch.rpm��2perl-I18N-Langinfo-0.19-481.el9.x86_64.rpm�N�kperl-open-1.12-481.el9.noarch.rpm��Mperl-IO-1.43-481.el9.x86_64.rpm�V�sperl-vmsish-1.04-481.el9.noarch.rpm�<�pperl-Unicode-UCD-0.75-481.el9.noarch.rpm��perl-English-1.11-481.el9.noarch.rpm�
�Iperl-Time-Piece-1.3401-481.el9.x86_64.rpm����
	��8��@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libvirt security update��3�https://access.redhat.com/errata/RHSA-2024:2236RHSA-2024:2236RHSA-2024:2236
https://access.redhat.com/security/cve/CVE-2024-2496CVE-2024-2496CVE-2024-2496https://bugzilla.redhat.com/22696722269672https://errata.almalinux.org/9/ALSA-2024-2236.htmlALSA-2024:2236ALSA-2024:2236�libvirt-daemon-lock-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nodedev-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nwfilter-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-qemu-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-rbd-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-log-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-common-10.0.0-6.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-driver-network-10.0.0-6.el9_4.alma.1.x86_64.rpm�	libvirt-daemon-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-libs-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-client-qemu-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-plugin-lockd-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-secret-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-iscsi-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-mpath-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-proxy-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-kvm-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-client-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-interface-10.0.0-6.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-config-network-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-core-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-nss-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-disk-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-config-nwfilter-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-logical-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-scsi-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-lock-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nodedev-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nwfilter-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-qemu-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-rbd-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-log-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-common-10.0.0-6.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-driver-network-10.0.0-6.el9_4.alma.1.x86_64.rpm�	libvirt-daemon-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-libs-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-client-qemu-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-plugin-lockd-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-secret-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-iscsi-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-mpath-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-proxy-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-kvm-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-client-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-interface-10.0.0-6.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-config-network-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-core-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-nss-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-disk-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-config-nwfilter-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-logical-10.0.0-6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-scsi-10.0.0-6.el9_4.alma.1.x86_64.rpm���|�
	��=��yBBsecurityModerate: skopeo security update��I�\https://access.redhat.com/errata/RHSA-2024:2239RHSA-2024:2239RHSA-2024:2239
https://access.redhat.com/security/cve/CVE-2023-45287CVE-2023-45287CVE-2023-45287https://bugzilla.redhat.com/22531932253193https://errata.almalinux.org/9/ALSA-2024-2239.htmlALSA-2024:2239ALSA-2024:2239��8skopeo-tests-1.14.3-0.1.el9.x86_64.rpm��8skopeo-1.14.3-0.1.el9.x86_64.rpm��8skopeo-tests-1.14.3-0.1.el9.x86_64.rpm��8skopeo-1.14.3-0.1.el9.x86_64.rpm����
	����~BBsecurityModerate: buildah security update��%�
https://access.redhat.com/errata/RHSA-2024:2245RHSA-2024:2245RHSA-2024:2245
https://access.redhat.com/security/cve/CVE-2023-39326CVE-2023-39326CVE-2023-39326https://access.redhat.com/security/cve/CVE-2023-45287CVE-2023-45287CVE-2023-45287https://bugzilla.redhat.com/22531932253193https://bugzilla.redhat.com/22533302253330https://errata.almalinux.org/9/ALSA-2024-2245.htmlALSA-2024:2245ALSA-2024:2245�J�?buildah-1.33.6-2.el9.x86_64.rpm�K�?buildah-tests-1.33.6-2.el9.x86_64.rpm�J�?buildah-1.33.6-2.el9.x86_64.rpm�K�?buildah-tests-1.33.6-2.el9.x86_64.rpm���D�
	����CBBsecurityModerate: ansible-core bug fix, enhancement, and security update��/�https://access.redhat.com/errata/RHSA-2024:2246RHSA-2024:2246RHSA-2024:2246
https://access.redhat.com/security/cve/CVE-2024-0690CVE-2024-0690CVE-2024-0690https://bugzilla.redhat.com/22590132259013https://errata.almalinux.org/9/ALSA-2024-2246.htmlALSA-2024:2246ALSA-2024:2246��(ansible-core-2.14.14-1.el9.x86_64.rpm��(ansible-test-2.14.14-1.el9.x86_64.rpm��(ansible-core-2.14.14-1.el9.x86_64.rpm��(ansible-test-2.14.14-1.el9.x86_64.rpm���'�
	��	��securityImportant: edk2 security update��A�jhttps://access.redhat.com/errata/RHSA-2024:2264RHSA-2024:2264RHSA-2024:2264
https://access.redhat.com/security/cve/CVE-2022-36763CVE-2022-36763CVE-2022-36763https://access.redhat.com/security/cve/CVE-2022-36764CVE-2022-36764CVE-2022-36764https://access.redhat.com/security/cve/CVE-2023-3446CVE-2023-3446CVE-2023-3446https://access.redhat.com/security/cve/CVE-2023-45229CVE-2023-45229CVE-2023-45229https://access.redhat.com/security/cve/CVE-2023-45231CVE-2023-45231CVE-2023-45231https://access.redhat.com/security/cve/CVE-2023-45232CVE-2023-45232CVE-2023-45232https://access.redhat.com/security/cve/CVE-2023-45233CVE-2023-45233CVE-2023-45233https://access.redhat.com/security/cve/CVE-2023-45235CVE-2023-45235CVE-2023-45235https://bugzilla.redhat.com/22249622224962https://bugzilla.redhat.com/22575822257582https://bugzilla.redhat.com/22575832257583https://bugzilla.redhat.com/22586772258677https://bugzilla.redhat.com/22586882258688https://bugzilla.redhat.com/22586912258691https://bugzilla.redhat.com/22586942258694https://bugzilla.redhat.com/22587002258700https://errata.almalinux.org/9/ALSA-2024-2264.htmlALSA-2024:2264ALSA-2024:2264�X�:edk2-ovmf-20231122-6.el9.noarch.rpm�X�:edk2-ovmf-20231122-6.el9.noarch.rpm���U�
	����JsecurityModerate: containernetworking-plugins security update��+�https://access.redhat.com/errata/RHSA-2024:2272RHSA-2024:2272RHSA-2024:2272
https://access.redhat.com/security/cve/CVE-2023-39326CVE-2023-39326CVE-2023-39326https://access.redhat.com/security/cve/CVE-2023-45287CVE-2023-45287CVE-2023-45287https://bugzilla.redhat.com/22531932253193https://bugzilla.redhat.com/22533302253330https://errata.almalinux.org/9/ALSA-2024-2272.htmlALSA-2024:2272ALSA-2024:2272�_�ycontainernetworking-plugins-1.4.0-2.el9_4.x86_64.rpm�_�ycontainernetworking-plugins-1.4.0-2.el9_4.x86_64.rpm����
	��&��MBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qt5-qtbase security update��1�shttps://access.redhat.com/errata/RHSA-2024:2276RHSA-2024:2276RHSA-2024:2276
https://access.redhat.com/security/cve/CVE-2023-51714CVE-2023-51714CVE-2023-51714https://access.redhat.com/security/cve/CVE-2024-25580CVE-2024-25580CVE-2024-25580https://bugzilla.redhat.com/22558562255856https://bugzilla.redhat.com/22644232264423https://errata.almalinux.org/9/ALSA-2024-2276.htmlALSA-2024:2276ALSA-2024:2276�PLqt5-qtbase-5.15.9-9.el9.i686.rpm�RLqt5-qtbase-examples-5.15.9-9.el9.i686.rpm�SLqt5-qtbase-gui-5.15.9-9.el9.i686.rpm�PLqt5-qtbase-5.15.9-9.el9.x86_64.rpm�ULqt5-qtbase-odbc-5.15.9-9.el9.x86_64.rpm�RLqt5-qtbase-examples-5.15.9-9.el9.x86_64.rpm�VLqt5-qtbase-postgresql-5.15.9-9.el9.i686.rpm�SLqt5-qtbase-gui-5.15.9-9.el9.x86_64.rpm�QLqt5-qtbase-devel-5.15.9-9.el9.x86_64.rpm�WLqt5-qtbase-private-devel-5.15.9-9.el9.x86_64.rpm�WLqt5-qtbase-private-devel-5.15.9-9.el9.i686.rpm�QLqt5-qtbase-devel-5.15.9-9.el9.i686.rpm�TLqt5-qtbase-mysql-5.15.9-9.el9.i686.rpm�Lqt5-qtbase-common-5.15.9-9.el9.noarch.rpm�TLqt5-qtbase-mysql-5.15.9-9.el9.x86_64.rpm�VLqt5-qtbase-postgresql-5.15.9-9.el9.x86_64.rpm�ULqt5-qtbase-odbc-5.15.9-9.el9.i686.rpm�PLqt5-qtbase-5.15.9-9.el9.i686.rpm�RLqt5-qtbase-examples-5.15.9-9.el9.i686.rpm�SLqt5-qtbase-gui-5.15.9-9.el9.i686.rpm�PLqt5-qtbase-5.15.9-9.el9.x86_64.rpm�ULqt5-qtbase-odbc-5.15.9-9.el9.x86_64.rpm�RLqt5-qtbase-examples-5.15.9-9.el9.x86_64.rpm�VLqt5-qtbase-postgresql-5.15.9-9.el9.i686.rpm�SLqt5-qtbase-gui-5.15.9-9.el9.x86_64.rpm�QLqt5-qtbase-devel-5.15.9-9.el9.x86_64.rpm�WLqt5-qtbase-private-devel-5.15.9-9.el9.x86_64.rpm�WLqt5-qtbase-private-devel-5.15.9-9.el9.i686.rpm�QLqt5-qtbase-devel-5.15.9-9.el9.i686.rpm�TLqt5-qtbase-mysql-5.15.9-9.el9.i686.rpm�Lqt5-qtbase-common-5.15.9-9.el9.noarch.rpm�TLqt5-qtbase-mysql-5.15.9-9.el9.x86_64.rpm�VLqt5-qtbase-postgresql-5.15.9-9.el9.x86_64.rpm�ULqt5-qtbase-odbc-5.15.9-9.el9.i686.rpm����
	��;��gBBBBBBBBBBBBBBBBBBsecurityModerate: httpd security update��$�https://access.redhat.com/errata/RHSA-2024:2278RHSA-2024:2278RHSA-2024:2278
https://access.redhat.com/security/cve/CVE-2023-31122CVE-2023-31122CVE-2023-31122https://bugzilla.redhat.com/22453322245332https://errata.almalinux.org/9/ALSA-2024-2278.htmlALSA-2024:2278ALSA-2024:2278�U�3mod_session-2.4.57-8.el9.x86_64.rpm�L�3httpd-core-2.4.57-8.el9.x86_64.rpm��3httpd-filesystem-2.4.57-8.el9.noarch.rpm�S�3mod_lua-2.4.57-8.el9.x86_64.rpm�M�3httpd-devel-2.4.57-8.el9.x86_64.rpm�V�/mod_ssl-2.4.57-8.el9.x86_64.rpm�N�3httpd-tools-2.4.57-8.el9.x86_64.rpm�K�3httpd-2.4.57-8.el9.x86_64.rpm�T�/mod_proxy_html-2.4.57-8.el9.x86_64.rpm�R�3mod_ldap-2.4.57-8.el9.x86_64.rpm��3httpd-manual-2.4.57-8.el9.noarch.rpm�U�3mod_session-2.4.57-8.el9.x86_64.rpm�L�3httpd-core-2.4.57-8.el9.x86_64.rpm��3httpd-filesystem-2.4.57-8.el9.noarch.rpm�S�3mod_lua-2.4.57-8.el9.x86_64.rpm�M�3httpd-devel-2.4.57-8.el9.x86_64.rpm�V�/mod_ssl-2.4.57-8.el9.x86_64.rpm�N�3httpd-tools-2.4.57-8.el9.x86_64.rpm�K�3httpd-2.4.57-8.el9.x86_64.rpm�T�/mod_proxy_html-2.4.57-8.el9.x86_64.rpm�R�3mod_ldap-2.4.57-8.el9.x86_64.rpm��3httpd-manual-2.4.57-8.el9.noarch.rpm����
	��?��|BsecurityModerate: gstreamer1-plugins-bad-free security update��0�P
https://access.redhat.com/errata/RHSA-2024:2287RHSA-2024:2287RHSA-2024:2287
https://access.redhat.com/security/cve/CVE-2023-40474CVE-2023-40474CVE-2023-40474https://access.redhat.com/security/cve/CVE-2023-40475CVE-2023-40475CVE-2023-40475https://access.redhat.com/security/cve/CVE-2023-40476CVE-2023-40476CVE-2023-40476https://access.redhat.com/security/cve/CVE-2023-50186CVE-2023-50186CVE-2023-50186https://bugzilla.redhat.com/22545872254587https://bugzilla.redhat.com/22545882254588https://bugzilla.redhat.com/22545892254589https://bugzilla.redhat.com/22556392255639https://errata.almalinux.org/9/ALSA-2024-2287.htmlALSA-2024:2287ALSA-2024:2287�O�gstreamer1-plugins-bad-free-1.22.1-4.el9.i686.rpm�O�gstreamer1-plugins-bad-free-1.22.1-4.el9.x86_64.rpm�O�gstreamer1-plugins-bad-free-1.22.1-4.el9.i686.rpm�O�gstreamer1-plugins-bad-free-1.22.1-4.el9.x86_64.rpm���h�
	����@BBBBsecurityModerate: libtiff security update���:https://access.redhat.com/errata/RHSA-2024:2289RHSA-2024:2289RHSA-2024:2289
https://access.redhat.com/security/cve/CVE-2022-40090CVE-2022-40090CVE-2022-40090https://access.redhat.com/security/cve/CVE-2023-3618CVE-2023-3618CVE-2023-3618https://access.redhat.com/security/cve/CVE-2023-40745CVE-2023-40745CVE-2023-40745https://access.redhat.com/security/cve/CVE-2023-41175CVE-2023-41175CVE-2023-41175https://access.redhat.com/security/cve/CVE-2023-6228CVE-2023-6228CVE-2023-6228https://bugzilla.redhat.com/22158652215865https://bugzilla.redhat.com/22349702234970https://bugzilla.redhat.com/22352642235264https://bugzilla.redhat.com/22352652235265https://bugzilla.redhat.com/22409952240995https://errata.almalinux.org/9/ALSA-2024-2289.htmlALSA-2024:2289ALSA-2024:2289�T�libtiff-devel-4.4.0-12.el9.x86_64.rpm�S�libtiff-4.4.0-12.el9.i686.rpm�S�libtiff-4.4.0-12.el9.x86_64.rpm�T�libtiff-devel-4.4.0-12.el9.i686.rpm�T�libtiff-devel-4.4.0-12.el9.x86_64.rpm�S�libtiff-4.4.0-12.el9.i686.rpm�S�libtiff-4.4.0-12.el9.x86_64.rpm�T�libtiff-devel-4.4.0-12.el9.i686.rpm����
	��	��GsecurityModerate: mutt security update��:�https://access.redhat.com/errata/RHSA-2024:2290RHSA-2024:2290RHSA-2024:2290
https://access.redhat.com/security/cve/CVE-2023-4874CVE-2023-4874CVE-2023-4874https://access.redhat.com/security/cve/CVE-2023-4875CVE-2023-4875CVE-2023-4875https://bugzilla.redhat.com/22382402238240https://bugzilla.redhat.com/22382412238241https://errata.almalinux.org/9/ALSA-2024-2290.htmlALSA-2024:2290ALSA-2024:2290��\mutt-2.2.6-2.el9.x86_64.rpm��\mutt-2.2.6-2.el9.x86_64.rpm����
	����JBBBBBBBBsecurityModerate: python3.11 security update��B�rhttps://access.redhat.com/errata/RHSA-2024:2292RHSA-2024:2292RHSA-2024:2292
https://access.redhat.com/security/cve/CVE-2023-27043CVE-2023-27043CVE-2023-27043https://bugzilla.redhat.com/21961832196183https://errata.almalinux.org/9/ALSA-2024-2292.htmlALSA-2024:2292ALSA-2024:2292�T�0python3.11-tkinter-3.11.7-1.el9.x86_64.rpmj�0python3.11-libs-3.11.7-1.el9.i686.rpmj�0python3.11-libs-3.11.7-1.el9.x86_64.rpmi�0python3.11-devel-3.11.7-1.el9.x86_64.rpm�S�0python3.11-3.11.7-1.el9.x86_64.rpmi�0python3.11-devel-3.11.7-1.el9.i686.rpm�T�0python3.11-tkinter-3.11.7-1.el9.x86_64.rpmj�0python3.11-libs-3.11.7-1.el9.i686.rpmj�0python3.11-libs-3.11.7-1.el9.x86_64.rpmi�0python3.11-devel-3.11.7-1.el9.x86_64.rpm�S�0python3.11-3.11.7-1.el9.x86_64.rpmi�0python3.11-devel-3.11.7-1.el9.i686.rpm���V�
	����UBBBBBBsecurityModerate: libjpeg-turbo security update��4�Rhttps://access.redhat.com/errata/RHSA-2024:2295RHSA-2024:2295RHSA-2024:2295
https://access.redhat.com/security/cve/CVE-2021-29390CVE-2021-29390CVE-2021-29390https://bugzilla.redhat.com/22355212235521https://errata.almalinux.org/9/ALSA-2024-2295.htmlALSA-2024:2295ALSA-2024:2295�[�libjpeg-turbo-devel-2.0.90-7.el9.x86_64.rpm�Z�libjpeg-turbo-2.0.90-7.el9.x86_64.rpm�[�libjpeg-turbo-devel-2.0.90-7.el9.i686.rpm�p�libjpeg-turbo-utils-2.0.90-7.el9.x86_64.rpm�Z�libjpeg-turbo-2.0.90-7.el9.i686.rpm�[�libjpeg-turbo-devel-2.0.90-7.el9.x86_64.rpm�Z�libjpeg-turbo-2.0.90-7.el9.x86_64.rpm�[�libjpeg-turbo-devel-2.0.90-7.el9.i686.rpm�p�libjpeg-turbo-utils-2.0.90-7.el9.x86_64.rpm�Z�libjpeg-turbo-2.0.90-7.el9.i686.rpm���9�
	��)��^BBBBBBBBBsecurityImportant: tigervnc security update���https://access.redhat.com/errata/RHSA-2024:2298RHSA-2024:2298RHSA-2024:2298
https://access.redhat.com/security/cve/CVE-2023-5380CVE-2023-5380CVE-2023-5380https://access.redhat.com/security/cve/CVE-2023-5574CVE-2023-5574CVE-2023-5574https://bugzilla.redhat.com/22447352244735https://bugzilla.redhat.com/22447362244736https://errata.almalinux.org/9/ALSA-2024-2298.htmlALSA-2024:2298ALSA-2024:2298��Gtigervnc-selinux-1.13.1-8.el9.noarch.rpm�l�Gtigervnc-server-1.13.1-8.el9.x86_64.rpm��Gtigervnc-icons-1.13.1-8.el9.noarch.rpm�k�Gtigervnc-1.13.1-8.el9.x86_64.rpm�m�Gtigervnc-server-minimal-1.13.1-8.el9.x86_64.rpm��Gtigervnc-license-1.13.1-8.el9.noarch.rpm�n�Gtigervnc-server-module-1.13.1-8.el9.x86_64.rpm��Gtigervnc-selinux-1.13.1-8.el9.noarch.rpm�l�Gtigervnc-server-1.13.1-8.el9.x86_64.rpm��Gtigervnc-icons-1.13.1-8.el9.noarch.rpm�k�Gtigervnc-1.13.1-8.el9.x86_64.rpm�m�Gtigervnc-server-minimal-1.13.1-8.el9.x86_64.rpm��Gtigervnc-license-1.13.1-8.el9.noarch.rpm�n�Gtigervnc-server-module-1.13.1-8.el9.x86_64.rpm���`�
	��2��jBBBBBBsecurityModerate: gstreamer1-plugins-base security update���lhttps://access.redhat.com/errata/RHSA-2024:2302RHSA-2024:2302RHSA-2024:2302
https://access.redhat.com/security/cve/CVE-2023-37328CVE-2023-37328CVE-2023-37328https://bugzilla.redhat.com/22545402254540https://errata.almalinux.org/9/ALSA-2024-2302.htmlALSA-2024:2302ALSA-2024:2302�0�=gstreamer1-plugins-base-tools-1.22.1-2.el9.x86_64.rpm�e�=gstreamer1-plugins-base-1.22.1-2.el9.x86_64.rpm�f�=gstreamer1-plugins-base-devel-1.22.1-2.el9.i686.rpm�e�=gstreamer1-plugins-base-1.22.1-2.el9.i686.rpm�f�=gstreamer1-plugins-base-devel-1.22.1-2.el9.x86_64.rpm�0�=gstreamer1-plugins-base-tools-1.22.1-2.el9.x86_64.rpm�e�=gstreamer1-plugins-base-1.22.1-2.el9.x86_64.rpm�f�=gstreamer1-plugins-base-devel-1.22.1-2.el9.i686.rpm�e�=gstreamer1-plugins-base-1.22.1-2.el9.i686.rpm�f�=gstreamer1-plugins-base-devel-1.22.1-2.el9.x86_64.rpm���9�
	��9��sBBBBsecurityModerate: gstreamer1-plugins-good security update���4https://access.redhat.com/errata/RHSA-2024:2303RHSA-2024:2303RHSA-2024:2303
https://access.redhat.com/security/cve/CVE-2023-37327CVE-2023-37327CVE-2023-37327https://bugzilla.redhat.com/22545392254539https://errata.almalinux.org/9/ALSA-2024-2303.htmlALSA-2024:2303ALSA-2024:2303�Q�=gstreamer1-plugins-good-gtk-1.22.1-2.el9.x86_64.rpm�Q�=gstreamer1-plugins-good-gtk-1.22.1-2.el9.i686.rpm�P�=gstreamer1-plugins-good-1.22.1-2.el9.x86_64.rpm�P�=gstreamer1-plugins-good-1.22.1-2.el9.i686.rpm�Q�=gstreamer1-plugins-good-gtk-1.22.1-2.el9.x86_64.rpm�Q�=gstreamer1-plugins-good-gtk-1.22.1-2.el9.i686.rpm�P�=gstreamer1-plugins-good-1.22.1-2.el9.x86_64.rpm�P�=gstreamer1-plugins-good-1.22.1-2.el9.i686.rpm���� 
	��<��zsecurityModerate: python3.11-cryptography security update��<�ohttps://access.redhat.com/errata/RHSA-2024:2337RHSA-2024:2337RHSA-2024:2337
https://access.redhat.com/security/cve/CVE-2023-49083CVE-2023-49083CVE-2023-49083https://bugzilla.redhat.com/22553312255331https://errata.almalinux.org/9/ALSA-2024-2337.htmlALSA-2024:2337ALSA-2024:2337�#�Apython3.11-cryptography-37.0.2-6.el9.x86_64.rpm�#�Apython3.11-cryptography-37.0.2-6.el9.x86_64.rpm����!
	��>��=securityModerate: python-jinja2 security update��+�https://access.redhat.com/errata/RHSA-2024:2348RHSA-2024:2348RHSA-2024:2348
https://access.redhat.com/security/cve/CVE-2024-22195CVE-2024-22195CVE-2024-22195https://bugzilla.redhat.com/22578542257854https://errata.almalinux.org/9/ALSA-2024-2348.htmlALSA-2024:2348ALSA-2024:2348��)python3-jinja2-2.11.3-5.el9.noarch.rpm��)python3-jinja2-2.11.3-5.el9.noarch.rpm����"
	����securityModerate: mingw components security update��@�Bhttps://access.redhat.com/errata/RHSA-2024:2353RHSA-2024:2353RHSA-2024:2353
https://access.redhat.com/security/cve/CVE-2023-1579CVE-2023-1579CVE-2023-1579https://bugzilla.redhat.com/21809052180905https://errata.almalinux.org/9/ALSA-2024-2353.htmlALSA-2024:2353ALSA-2024:2353�p�!mingw-binutils-generic-2.41-3.el9.x86_64.rpm�p�!mingw-binutils-generic-2.41-3.el9.x86_64.rpm����#
	����BBBBBsecurityModerate: freeglut security update���{https://access.redhat.com/errata/RHSA-2024:2366RHSA-2024:2366RHSA-2024:2366
https://access.redhat.com/security/cve/CVE-2024-24258CVE-2024-24258CVE-2024-24258https://access.redhat.com/security/cve/CVE-2024-24259CVE-2024-24259CVE-2024-24259https://bugzilla.redhat.com/22639392263939https://bugzilla.redhat.com/22639432263943https://errata.almalinux.org/9/ALSA-2024-2366.htmlALSA-2024:2366ALSA-2024:2366�^�kfreeglut-3.2.1-10.el9.x86_64.rpm�^�kfreeglut-3.2.1-10.el9.i686.rpm�_�kfreeglut-devel-3.2.1-10.el9.x86_64.rpm�_�kfreeglut-devel-3.2.1-10.el9.i686.rpm�^�kfreeglut-3.2.1-10.el9.x86_64.rpm�^�kfreeglut-3.2.1-10.el9.i686.rpm�_�kfreeglut-devel-3.2.1-10.el9.x86_64.rpm�_�kfreeglut-devel-3.2.1-10.el9.i686.rpm����$
	����IsecurityModerate: mod_http2 security update��}�https://access.redhat.com/errata/RHSA-2024:2368RHSA-2024:2368RHSA-2024:2368
https://access.redhat.com/security/cve/CVE-2023-43622CVE-2023-43622CVE-2023-43622https://access.redhat.com/security/cve/CVE-2023-45802CVE-2023-45802CVE-2023-45802https://bugzilla.redhat.com/22438772243877https://bugzilla.redhat.com/22451532245153https://errata.almalinux.org/9/ALSA-2024-2368.htmlALSA-2024:2368ALSA-2024:2368��mod_http2-2.0.26-1.el9.x86_64.rpm��mod_http2-2.0.26-1.el9.x86_64.rpm���Z�%
	����LBBBsecurityModerate: zziplib security update���https://access.redhat.com/errata/RHSA-2024:2377RHSA-2024:2377RHSA-2024:2377
https://access.redhat.com/security/cve/CVE-2020-18770CVE-2020-18770CVE-2020-18770https://bugzilla.redhat.com/22469072246907https://errata.almalinux.org/9/ALSA-2024-2377.htmlALSA-2024:2377ALSA-2024:2377�U�zziplib-utils-0.13.71-11.el9_4.x86_64.rpm��zziplib-0.13.71-11.el9_4.x86_64.rpm��zziplib-0.13.71-11.el9_4.i686.rpm�U�zziplib-utils-0.13.71-11.el9_4.x86_64.rpm��zziplib-0.13.71-11.el9_4.x86_64.rpm��zziplib-0.13.71-11.el9_4.i686.rpm���z�&
	����RBBsecurityModerate: mod_jk and mod_proxy_cluster security update���_https://access.redhat.com/errata/RHSA-2024:2387RHSA-2024:2387RHSA-2024:2387
https://access.redhat.com/security/cve/CVE-2023-41081CVE-2023-41081CVE-2023-41081https://access.redhat.com/security/cve/CVE-2023-6710CVE-2023-6710CVE-2023-6710https://bugzilla.redhat.com/22388472238847https://bugzilla.redhat.com/22541282254128https://errata.almalinux.org/9/ALSA-2024-2387.htmlALSA-2024:2387ALSA-2024:2387�q�Gmod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm�~�Bmod_jk-1.2.49-1.el9_4.x86_64.rpm�q�Gmod_proxy_cluster-1.3.20-1.el9_4.x86_64.rpm�~�Bmod_jk-1.2.49-1.el9_4.x86_64.rpm���0�'
	��(��WBBBBBBBBBBBBBBBsecurityImportant: kernel security, bug fix, and enhancement update��m�%zhttps://access.redhat.com/errata/RHSA-2024:2394RHSA-2024:2394RHSA-2024:2394
https://bugzilla.redhat.com/19186011918601https://bugzilla.redhat.com/20497002049700https://bugzilla.redhat.com/21334522133452https://bugzilla.redhat.com/21519592151959https://bugzilla.redhat.com/21777592177759https://bugzilla.redhat.com/21855192185519https://bugzilla.redhat.com/21881022188102https://bugzilla.redhat.com/22100242210024https://bugzilla.redhat.com/22131322213132https://bugzilla.redhat.com/22183322218332https://bugzilla.redhat.com/22193592219359https://bugzilla.redhat.com/22210392221039https://bugzilla.redhat.com/22214632221463https://bugzilla.redhat.com/22217022221702https://bugzilla.redhat.com/22267772226777https://bugzilla.redhat.com/22267872226787https://bugzilla.redhat.com/22267882226788https://bugzilla.redhat.com/22314102231410https://bugzilla.redhat.com/22398452239845https://bugzilla.redhat.com/22398482239848https://bugzilla.redhat.com/22447202244720https://bugzilla.redhat.com/22469802246980https://bugzilla.redhat.com/22500432250043https://bugzilla.redhat.com/22527312252731https://bugzilla.redhat.com/22530342253034https://bugzilla.redhat.com/22536322253632https://bugzilla.redhat.com/22549612254961https://bugzilla.redhat.com/22549822254982https://bugzilla.redhat.com/22552832255283https://bugzilla.redhat.com/22554982255498https://bugzilla.redhat.com/22564902256490https://bugzilla.redhat.com/22568222256822https://bugzilla.redhat.com/22576822257682https://bugzilla.redhat.com/22580132258013https://bugzilla.redhat.com/22585182258518https://bugzilla.redhat.com/22600052260005https://bugzilla.redhat.com/22621262262126https://bugzilla.redhat.com/22621272262127https://bugzilla.redhat.com/22652852265285https://bugzilla.redhat.com/22655172265517https://bugzilla.redhat.com/22655182265518https://bugzilla.redhat.com/22655192265519https://bugzilla.redhat.com/22655202265520https://bugzilla.redhat.com/22656452265645https://bugzilla.redhat.com/22656462265646https://bugzilla.redhat.com/22656532265653https://bugzilla.redhat.com/22670412267041https://bugzilla.redhat.com/22676952267695https://bugzilla.redhat.com/22677502267750https://bugzilla.redhat.com/22677582267758https://bugzilla.redhat.com/22677602267760https://bugzilla.redhat.com/22677612267761https://bugzilla.redhat.com/22677882267788https://bugzilla.redhat.com/22677952267795https://bugzilla.redhat.com/22691892269189https://bugzilla.redhat.com/22692172269217https://bugzilla.redhat.com/22700802270080https://bugzilla.redhat.com/22701182270118https://bugzilla.redhat.com/22708832270883https://errata.almalinux.org/9/ALSA-2024-2394.htmlALSA-2024:2394ALSA-2024:2394https://www.redhat.com/security/data/cve/CVE-2020-26555.htmlCVE-2020-26555CVE-2020-26555https://www.redhat.com/security/data/cve/CVE-2022-0480.htmlCVE-2022-0480CVE-2022-0480https://www.redhat.com/security/data/cve/CVE-2022-38096.htmlCVE-2022-38096CVE-2022-38096https://www.redhat.com/security/data/cve/CVE-2022-45934.htmlCVE-2022-45934CVE-2022-45934https://www.redhat.com/security/data/cve/CVE-2023-24023.htmlCVE-2023-24023CVE-2023-24023https://www.redhat.com/security/data/cve/CVE-2023-25775.htmlCVE-2023-25775CVE-2023-25775https://www.redhat.com/security/data/cve/CVE-2023-28464.htmlCVE-2023-28464CVE-2023-28464https://www.redhat.com/security/data/cve/CVE-2023-28866.htmlCVE-2023-28866CVE-2023-28866https://www.redhat.com/security/data/cve/CVE-2023-31083.htmlCVE-2023-31083CVE-2023-31083https://www.redhat.com/security/data/cve/CVE-2023-3567.htmlCVE-2023-3567CVE-2023-3567https://www.redhat.com/security/data/cve/CVE-2023-37453.htmlCVE-2023-37453CVE-2023-37453https://www.redhat.com/security/data/cve/CVE-2023-39189.htmlCVE-2023-39189CVE-2023-39189https://www.redhat.com/security/data/cve/CVE-2023-39193.htmlCVE-2023-39193CVE-2023-39193https://www.redhat.com/security/data/cve/CVE-2023-39194.htmlCVE-2023-39194CVE-2023-39194https://www.redhat.com/security/data/cve/CVE-2023-39198.htmlCVE-2023-39198CVE-2023-39198https://www.redhat.com/security/data/cve/CVE-2023-4133.htmlCVE-2023-4133CVE-2023-4133https://www.redhat.com/security/data/cve/CVE-2023-42754.htmlCVE-2023-42754CVE-2023-42754https://www.redhat.com/security/data/cve/CVE-2023-42756.htmlCVE-2023-42756CVE-2023-42756https://www.redhat.com/security/data/cve/CVE-2023-45863.htmlCVE-2023-45863CVE-2023-45863https://www.redhat.com/security/data/cve/CVE-2023-46862.htmlCVE-2023-46862CVE-2023-46862https://www.redhat.com/security/data/cve/CVE-2023-51043.htmlCVE-2023-51043CVE-2023-51043https://www.redhat.com/security/data/cve/CVE-2023-51779.htmlCVE-2023-51779CVE-2023-51779https://www.redhat.com/security/data/cve/CVE-2023-51780.htmlCVE-2023-51780CVE-2023-51780https://www.redhat.com/security/data/cve/CVE-2023-52434.htmlCVE-2023-52434CVE-2023-52434https://www.redhat.com/security/data/cve/CVE-2023-52448.htmlCVE-2023-52448CVE-2023-52448https://www.redhat.com/security/data/cve/CVE-2023-52450.htmlCVE-2023-52450CVE-2023-52450https://www.redhat.com/security/data/cve/CVE-2023-52476.htmlCVE-2023-52476CVE-2023-52476https://www.redhat.com/security/data/cve/CVE-2023-52489.htmlCVE-2023-52489CVE-2023-52489https://www.redhat.com/security/data/cve/CVE-2023-52522.htmlCVE-2023-52522CVE-2023-52522https://www.redhat.com/security/data/cve/CVE-2023-52529.htmlCVE-2023-52529CVE-2023-52529https://www.redhat.com/security/data/cve/CVE-2023-52574.htmlCVE-2023-52574CVE-2023-52574https://www.redhat.com/security/data/cve/CVE-2023-52578.htmlCVE-2023-52578CVE-2023-52578https://www.redhat.com/security/data/cve/CVE-2023-52580.htmlCVE-2023-52580CVE-2023-52580https://www.redhat.com/security/data/cve/CVE-2023-52581.htmlCVE-2023-52581CVE-2023-52581https://www.redhat.com/security/data/cve/CVE-2023-52597.htmlCVE-2023-52597CVE-2023-52597https://www.redhat.com/security/data/cve/CVE-2023-52610.htmlCVE-2023-52610CVE-2023-52610https://www.redhat.com/security/data/cve/CVE-2023-52620.htmlCVE-2023-52620CVE-2023-52620https://www.redhat.com/security/data/cve/CVE-2023-6040.htmlCVE-2023-6040CVE-2023-6040https://www.redhat.com/security/data/cve/CVE-2023-6121.htmlCVE-2023-6121CVE-2023-6121https://www.redhat.com/security/data/cve/CVE-2023-6176.htmlCVE-2023-6176CVE-2023-6176https://www.redhat.com/security/data/cve/CVE-2023-6531.htmlCVE-2023-6531CVE-2023-6531https://www.redhat.com/security/data/cve/CVE-2023-6546.htmlCVE-2023-6546CVE-2023-6546https://www.redhat.com/security/data/cve/CVE-2023-6622.htmlCVE-2023-6622CVE-2023-6622https://www.redhat.com/security/data/cve/CVE-2023-6915.htmlCVE-2023-6915CVE-2023-6915https://www.redhat.com/security/data/cve/CVE-2023-6931.htmlCVE-2023-6931CVE-2023-6931https://www.redhat.com/security/data/cve/CVE-2023-6932.htmlCVE-2023-6932CVE-2023-6932https://www.redhat.com/security/data/cve/CVE-2024-0565.htmlCVE-2024-0565CVE-2024-0565https://www.redhat.com/security/data/cve/CVE-2024-0841.htmlCVE-2024-0841CVE-2024-0841https://www.redhat.com/security/data/cve/CVE-2024-1085.htmlCVE-2024-1085CVE-2024-1085https://www.redhat.com/security/data/cve/CVE-2024-1086.htmlCVE-2024-1086CVE-2024-1086https://www.redhat.com/security/data/cve/CVE-2024-25744.htmlCVE-2024-25744CVE-2024-25744https://www.redhat.com/security/data/cve/CVE-2024-26582.htmlCVE-2024-26582CVE-2024-26582https://www.redhat.com/security/data/cve/CVE-2024-26583.htmlCVE-2024-26583CVE-2024-26583https://www.redhat.com/security/data/cve/CVE-2024-26584.htmlCVE-2024-26584CVE-2024-26584https://www.redhat.com/security/data/cve/CVE-2024-26585.htmlCVE-2024-26585CVE-2024-26585https://www.redhat.com/security/data/cve/CVE-2024-26586.htmlCVE-2024-26586CVE-2024-26586https://www.redhat.com/security/data/cve/CVE-2024-26593.htmlCVE-2024-26593CVE-2024-26593https://www.redhat.com/security/data/cve/CVE-2024-26602.htmlCVE-2024-26602CVE-2024-26602https://www.redhat.com/security/data/cve/CVE-2024-26609.htmlCVE-2024-26609CVE-2024-26609https://www.redhat.com/security/data/cve/CVE-2024-26633.htmlCVE-2024-26633CVE-2024-26633https://www.redhat.com/security/data/cve/CVE-2024-26671.htmlCVE-2024-26671CVE-2024-26671	s�rtla-5.14.0-427.13.1.el9_4.x86_64.rpmM�kernel-debug-devel-5.14.0-427.13.1.el9_4.x86_64.rpmN�kernel-debug-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpmP�kernel-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpmQ�perf-5.14.0-427.13.1.el9_4.x86_64.rpmO�kernel-devel-5.14.0-427.13.1.el9_4.x86_64.rpm0�kernel-doc-5.14.0-427.13.1.el9_4.noarch.rpm�R�rv-5.14.0-427.13.1.el9_4.x86_64.rpmq�kernel-headers-5.14.0-427.13.1.el9_4.x86_64.rpm	s�rtla-5.14.0-427.13.1.el9_4.x86_64.rpmM�kernel-debug-devel-5.14.0-427.13.1.el9_4.x86_64.rpmN�kernel-debug-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpmP�kernel-devel-matched-5.14.0-427.13.1.el9_4.x86_64.rpmQ�perf-5.14.0-427.13.1.el9_4.x86_64.rpmO�kernel-devel-5.14.0-427.13.1.el9_4.x86_64.rpm0�kernel-doc-5.14.0-427.13.1.el9_4.noarch.rpm�R�rv-5.14.0-427.13.1.el9_4.x86_64.rpmq�kernel-headers-5.14.0-427.13.1.el9_4.x86_64.rpm����"�(
	��/��iBBBBsecurityModerate: harfbuzz security update���{https://access.redhat.com/errata/RHSA-2024:2410RHSA-2024:2410RHSA-2024:2410
https://access.redhat.com/security/cve/CVE-2023-25193CVE-2023-25193CVE-2023-25193https://bugzilla.redhat.com/21672542167254https://errata.almalinux.org/9/ALSA-2024-2410.htmlALSA-2024:2410ALSA-2024:2410�S�hharfbuzz-icu-2.7.4-10.el9.x86_64.rpm�R�hharfbuzz-devel-2.7.4-10.el9.i686.rpm�R�hharfbuzz-devel-2.7.4-10.el9.x86_64.rpm�S�hharfbuzz-icu-2.7.4-10.el9.i686.rpm�S�hharfbuzz-icu-2.7.4-10.el9.x86_64.rpm�R�hharfbuzz-devel-2.7.4-10.el9.i686.rpm�R�hharfbuzz-devel-2.7.4-10.el9.x86_64.rpm�S�hharfbuzz-icu-2.7.4-10.el9.i686.rpm����)
	��5��pBBBsecurityModerate: avahi security update��
�Ohttps://access.redhat.com/errata/RHSA-2024:2433RHSA-2024:2433RHSA-2024:2433
https://access.redhat.com/security/cve/CVE-2023-38469CVE-2023-38469CVE-2023-38469https://access.redhat.com/security/cve/CVE-2023-38470CVE-2023-38470CVE-2023-38470https://access.redhat.com/security/cve/CVE-2023-38471CVE-2023-38471CVE-2023-38471https://access.redhat.com/security/cve/CVE-2023-38472CVE-2023-38472CVE-2023-38472https://access.redhat.com/security/cve/CVE-2023-38473CVE-2023-38473CVE-2023-38473https://bugzilla.redhat.com/21916872191687https://bugzilla.redhat.com/21916902191690https://bugzilla.redhat.com/21916912191691https://bugzilla.redhat.com/21916922191692https://bugzilla.redhat.com/21916942191694https://errata.almalinux.org/9/ALSA-2024-2433.htmlALSA-2024:2433ALSA-2024:2433�>�avahi-tools-0.8-20.el9.x86_64.rpm�D�avahi-glib-0.8-20.el9.x86_64.rpm�D�avahi-glib-0.8-20.el9.i686.rpm�>�avahi-tools-0.8-20.el9.x86_64.rpm�D�avahi-glib-0.8-20.el9.x86_64.rpm�D�avahi-glib-0.8-20.el9.i686.rpm���
�*
	��;��vBBBsecurityModerate: pam security update��\�Ohttps://access.redhat.com/errata/RHSA-2024:2438RHSA-2024:2438RHSA-2024:2438
https://access.redhat.com/security/cve/CVE-2024-22365CVE-2024-22365CVE-2024-22365https://bugzilla.redhat.com/22577222257722https://errata.almalinux.org/9/ALSA-2024-2438.htmlALSA-2024:2438ALSA-2024:2438�
�!pam-docs-1.5.1-19.el9.x86_64.rpm�f�!pam-devel-1.5.1-19.el9.i686.rpm�f�!pam-devel-1.5.1-19.el9.x86_64.rpm�
�!pam-docs-1.5.1-19.el9.x86_64.rpm�f�!pam-devel-1.5.1-19.el9.i686.rpm�f�!pam-devel-1.5.1-19.el9.x86_64.rpm����+
	����|BBBsecurityLow: openssl and openssl-fips-provider security updaten��+�/https://access.redhat.com/errata/RHSA-2024:2447RHSA-2024:2447RHSA-2024:2447
https://access.redhat.com/security/cve/CVE-2023-2975CVE-2023-2975CVE-2023-2975https://access.redhat.com/security/cve/CVE-2023-3446CVE-2023-3446CVE-2023-3446https://access.redhat.com/security/cve/CVE-2023-3817CVE-2023-3817CVE-2023-3817https://access.redhat.com/security/cve/CVE-2023-5678CVE-2023-5678CVE-2023-5678https://access.redhat.com/security/cve/CVE-2023-6129CVE-2023-6129CVE-2023-6129https://access.redhat.com/security/cve/CVE-2023-6237CVE-2023-6237CVE-2023-6237https://access.redhat.com/security/cve/CVE-2024-0727CVE-2024-0727CVE-2024-0727https://bugzilla.redhat.com/22230162223016https://bugzilla.redhat.com/22249622224962https://bugzilla.redhat.com/22278522227852https://bugzilla.redhat.com/22486162248616https://bugzilla.redhat.com/22575712257571https://bugzilla.redhat.com/22585022258502https://bugzilla.redhat.com/22599442259944https://errata.almalinux.org/9/ALSA-2024-2447.htmlALSA-2024:2447ALSA-2024:2447�`�)openssl-perl-3.0.7-27.el9.x86_64.rpmt�)openssl-devel-3.0.7-27.el9.x86_64.rpmt�)openssl-devel-3.0.7-27.el9.i686.rpm�`�)openssl-perl-3.0.7-27.el9.x86_64.rpmt�)openssl-devel-3.0.7-27.el9.x86_64.rpmt�)openssl-devel-3.0.7-27.el9.i686.rpm����,
	����BBBBsecurityModerate: systemd security update��Z�https://access.redhat.com/errata/RHSA-2024:2463RHSA-2024:2463RHSA-2024:2463
https://access.redhat.com/security/cve/CVE-2023-7008CVE-2023-7008CVE-2023-7008https://bugzilla.redhat.com/22226722222672https://errata.almalinux.org/9/ALSA-2024-2463.htmlALSA-2024:2463ALSA-2024:2463�{�6systemd-journal-remote-252-32.el9_4.alma.1.x86_64.rpm�Y�6systemd-devel-252-32.el9_4.alma.1.i686.rpm�Y�6systemd-devel-252-32.el9_4.alma.1.x86_64.rpm�{�6systemd-journal-remote-252-32.el9_4.alma.1.x86_64.rpm�Y�6systemd-devel-252-32.el9_4.alma.1.i686.rpm�Y�6systemd-devel-252-32.el9_4.alma.1.x86_64.rpm����-
	����HBsecurityLow: libssh security updaten��[�https://access.redhat.com/errata/RHSA-2024:2504RHSA-2024:2504RHSA-2024:2504
https://access.redhat.com/security/cve/CVE-2023-6004CVE-2023-6004CVE-2023-6004https://access.redhat.com/security/cve/CVE-2023-6918CVE-2023-6918CVE-2023-6918https://bugzilla.redhat.com/22511102251110https://bugzilla.redhat.com/22549972254997https://errata.almalinux.org/9/ALSA-2024-2504.htmlALSA-2024:2504ALSA-2024:2504�]�~libssh-devel-0.10.4-13.el9.i686.rpm�]�~libssh-devel-0.10.4-13.el9.x86_64.rpm�]�~libssh-devel-0.10.4-13.el9.i686.rpm�]�~libssh-devel-0.10.4-13.el9.x86_64.rpm����.
	��
��securityLow: file security updaten��c�Bhttps://access.redhat.com/errata/RHSA-2024:2512RHSA-2024:2512RHSA-2024:2512
https://access.redhat.com/security/cve/CVE-2022-48554CVE-2022-48554CVE-2022-48554https://bugzilla.redhat.com/22357142235714https://errata.almalinux.org/9/ALSA-2024-2512.htmlALSA-2024:2512ALSA-2024:2512�_�\python3-file-magic-5.39-16.el9.noarch.rpm�_�\python3-file-magic-5.39-16.el9.noarch.rpm����/
	����NBBBBBBBsecurityModerate: podman security and bug fix update��%�^https://access.redhat.com/errata/RHSA-2024:2548RHSA-2024:2548RHSA-2024:2548
https://access.redhat.com/security/cve/CVE-2024-1753CVE-2024-1753CVE-2024-1753https://access.redhat.com/security/cve/CVE-2024-24786CVE-2024-24786CVE-2024-24786https://bugzilla.redhat.com/22655132265513https://bugzilla.redhat.com/22680462268046https://errata.almalinux.org/9/ALSA-2024-2548.htmlALSA-2024:2548ALSA-2024:2548��opodman-4.9.4-3.el9_4.x86_64.rpm��opodman-plugins-4.9.4-3.el9_4.x86_64.rpm��opodman-tests-4.9.4-3.el9_4.x86_64.rpmu�opodman-docker-4.9.4-3.el9_4.noarch.rpm��opodman-remote-4.9.4-3.el9_4.x86_64.rpm��opodman-4.9.4-3.el9_4.x86_64.rpm��opodman-plugins-4.9.4-3.el9_4.x86_64.rpm��opodman-tests-4.9.4-3.el9_4.x86_64.rpmu�opodman-docker-4.9.4-3.el9_4.noarch.rpm��opodman-remote-4.9.4-3.el9_4.x86_64.rpm���	�0
	����XBBsecurityModerate: skopeo security and bug fix update���1https://access.redhat.com/errata/RHSA-2024:2549RHSA-2024:2549RHSA-2024:2549
https://access.redhat.com/security/cve/CVE-2024-24786CVE-2024-24786CVE-2024-24786https://access.redhat.com/security/cve/CVE-2024-28180CVE-2024-28180CVE-2024-28180https://bugzilla.redhat.com/22680462268046https://bugzilla.redhat.com/22688542268854https://errata.almalinux.org/9/ALSA-2024-2549.htmlALSA-2024:2549ALSA-2024:2549��9skopeo-1.14.3-2.el9_4.x86_64.rpm��9skopeo-tests-1.14.3-2.el9_4.x86_64.rpm��9skopeo-1.14.3-2.el9_4.x86_64.rpm��9skopeo-tests-1.14.3-2.el9_4.x86_64.rpm���<�1
	��!��]BBsecurityModerate: buildah bug fix update��4�Ohttps://access.redhat.com/errata/RHSA-2024:2550RHSA-2024:2550RHSA-2024:2550
https://access.redhat.com/security/cve/CVE-2024-24786CVE-2024-24786CVE-2024-24786https://bugzilla.redhat.com/22680462268046https://errata.almalinux.org/9/ALSA-2024-2550.htmlALSA-2024:2550ALSA-2024:2550�K�@buildah-tests-1.33.7-1.el9_4.x86_64.rpm�J�@buildah-1.33.7-1.el9_4.x86_64.rpm�K�@buildah-tests-1.33.7-1.el9_4.x86_64.rpm�J�@buildah-1.33.7-1.el9_4.x86_64.rpm���<�2
	��1��bBBBBBBBBBBBBBsecurityImportant: bind security update���https://access.redhat.com/errata/RHSA-2024:2551RHSA-2024:2551RHSA-2024:2551
https://access.redhat.com/security/cve/CVE-2023-4408CVE-2023-4408CVE-2023-4408https://access.redhat.com/security/cve/CVE-2023-50387CVE-2023-50387CVE-2023-50387https://access.redhat.com/security/cve/CVE-2023-50868CVE-2023-50868CVE-2023-50868https://access.redhat.com/security/cve/CVE-2023-5517CVE-2023-5517CVE-2023-5517https://access.redhat.com/security/cve/CVE-2023-5679CVE-2023-5679CVE-2023-5679https://access.redhat.com/security/cve/CVE-2023-6516CVE-2023-6516CVE-2023-6516https://bugzilla.redhat.com/22638962263896https://bugzilla.redhat.com/22638972263897https://bugzilla.redhat.com/22639092263909https://bugzilla.redhat.com/22639112263911https://bugzilla.redhat.com/22639142263914https://bugzilla.redhat.com/22639172263917https://errata.almalinux.org/9/ALSA-2024-2551.htmlALSA-2024:2551ALSA-2024:2551	�`�ebind-dyndb-ldap-11.9-9.el9_4.alma.1.x86_64.rpm�=�ibind-dnssec-utils-9.16.23-18.el9_4.1.x86_64.rpm�<�ibind-chroot-9.16.23-18.el9_4.1.x86_64.rpm�	�ipython3-bind-9.16.23-18.el9_4.1.noarch.rpm��ibind-license-9.16.23-18.el9_4.1.noarch.rpm�;�ibind-9.16.23-18.el9_4.1.x86_64.rpm�?�ibind-utils-9.16.23-18.el9_4.1.x86_64.rpm��ibind-dnssec-doc-9.16.23-18.el9_4.1.noarch.rpm�>�ibind-libs-9.16.23-18.el9_4.1.x86_64.rpm	�`�ebind-dyndb-ldap-11.9-9.el9_4.alma.1.x86_64.rpm�=�ibind-dnssec-utils-9.16.23-18.el9_4.1.x86_64.rpm�<�ibind-chroot-9.16.23-18.el9_4.1.x86_64.rpm�	�ipython3-bind-9.16.23-18.el9_4.1.noarch.rpm��ibind-license-9.16.23-18.el9_4.1.noarch.rpm�;�ibind-9.16.23-18.el9_4.1.x86_64.rpm�?�ibind-utils-9.16.23-18.el9_4.1.x86_64.rpm��ibind-dnssec-doc-9.16.23-18.el9_4.1.noarch.rpm�>�ibind-libs-9.16.23-18.el9_4.1.x86_64.rpm���=�3
	��3��2securityModerate: python-jwcrypto security update���https://access.redhat.com/errata/RHSA-2024:2559RHSA-2024:2559RHSA-2024:2559
https://access.redhat.com/security/cve/CVE-2024-28102CVE-2024-28102CVE-2024-28102https://bugzilla.redhat.com/22687582268758https://errata.almalinux.org/9/ALSA-2024-2559.htmlALSA-2024:2559ALSA-2024:2559��qpython3-jwcrypto-0.8-5.el9_4.noarch.rpm��qpython3-jwcrypto-0.8-5.el9_4.noarch.rpm���	�4
	��,��tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libvirt security and bug fix update���2https://access.redhat.com/errata/RHSA-2024:2560RHSA-2024:2560RHSA-2024:2560
https://access.redhat.com/security/cve/CVE-2024-1441CVE-2024-1441CVE-2024-1441https://access.redhat.com/security/cve/CVE-2024-2494CVE-2024-2494CVE-2024-2494https://bugzilla.redhat.com/22638412263841https://bugzilla.redhat.com/22701152270115https://errata.almalinux.org/9/ALSA-2024-2560.htmlALSA-2024:2560ALSA-2024:2560�libvirt-daemon-driver-secret-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-common-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-lock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nodedev-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-libs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-config-nwfilter-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-nss-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-core-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-qemu-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nwfilter-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-plugin-lockd-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-client-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-log-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-driver-network-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-mpath-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-client-qemu-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-disk-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-kvm-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�	libvirt-daemon-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-iscsi-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-rbd-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-proxy-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-scsi-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-interface-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-config-network-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-logical-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-secret-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-common-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-lock-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nodedev-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-libs-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-config-nwfilter-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-nss-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-core-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-qemu-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nwfilter-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-plugin-lockd-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-client-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-log-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-driver-network-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-mpath-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-client-qemu-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-disk-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-kvm-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�	libvirt-daemon-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-iscsi-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-rbd-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-proxy-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-scsi-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-interface-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-config-network-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-logical-10.0.0-6.2.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-10.0.0-6.2.el9_4.alma.1.x86_64.rpm���K�5
	��7��mBBBBBBBBsecurityImportant: golang security update��C�Xhttps://access.redhat.com/errata/RHSA-2024:2562RHSA-2024:2562RHSA-2024:2562
https://access.redhat.com/security/cve/CVE-2023-45288CVE-2023-45288CVE-2023-45288https://access.redhat.com/security/cve/CVE-2023-45289CVE-2023-45289CVE-2023-45289https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://access.redhat.com/security/cve/CVE-2024-24784CVE-2024-24784CVE-2024-24784https://access.redhat.com/security/cve/CVE-2024-24785CVE-2024-24785CVE-2024-24785https://bugzilla.redhat.com/22629212262921https://bugzilla.redhat.com/22680172268017https://bugzilla.redhat.com/22680182268018https://bugzilla.redhat.com/22680192268019https://bugzilla.redhat.com/22680212268021https://bugzilla.redhat.com/22680222268022https://bugzilla.redhat.com/22682732268273https://errata.almalinux.org/9/ALSA-2024-2562.htmlALSA-2024:2562ALSA-2024:2562�?�^golang-bin-1.21.9-2.el9_4.x86_64.rpm��^go-toolset-1.21.9-2.el9_4.x86_64.rpm��^golang-misc-1.21.9-2.el9_4.noarch.rpm��^golang-tests-1.21.9-2.el9_4.noarch.rpm��^golang-src-1.21.9-2.el9_4.noarch.rpm�>�^golang-1.21.9-2.el9_4.x86_64.rpm��^golang-docs-1.21.9-2.el9_4.noarch.rpm�?�^golang-bin-1.21.9-2.el9_4.x86_64.rpm��^go-toolset-1.21.9-2.el9_4.x86_64.rpm��^golang-misc-1.21.9-2.el9_4.noarch.rpm��^golang-tests-1.21.9-2.el9_4.noarch.rpm��^golang-src-1.21.9-2.el9_4.noarch.rpm�>�^golang-1.21.9-2.el9_4.x86_64.rpm��^golang-docs-1.21.9-2.el9_4.noarch.rpm���?�6
	��:��xsecurityModerate: mod_http2 security update���https://access.redhat.com/errata/RHSA-2024:2564RHSA-2024:2564RHSA-2024:2564
https://access.redhat.com/security/cve/CVE-2024-27316CVE-2024-27316CVE-2024-27316https://bugzilla.redhat.com/22682772268277https://errata.almalinux.org/9/ALSA-2024-2564.htmlALSA-2024:2564ALSA-2024:2564��mod_http2-2.0.26-2.el9_4.x86_64.rpm��mod_http2-2.0.26-2.el9_4.x86_64.rpm����7
	��=��{securityModerate: libreswan security update���Nhttps://access.redhat.com/errata/RHSA-2024:2565RHSA-2024:2565RHSA-2024:2565
https://access.redhat.com/security/cve/CVE-2024-2357CVE-2024-2357CVE-2024-2357https://bugzilla.redhat.com/22689522268952https://errata.almalinux.org/9/ALSA-2024-2565.htmlALSA-2024:2565ALSA-2024:2565� �Flibreswan-4.12-2.el9_4.alma.1.x86_64.rpm� �Flibreswan-4.12-2.el9_4.alma.1.x86_64.rpm����8
	����~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: pcp security, bug fix, and enhancement update��j�Mhttps://access.redhat.com/errata/RHSA-2024:2566RHSA-2024:2566RHSA-2024:2566
https://access.redhat.com/security/cve/CVE-2024-3019CVE-2024-3019CVE-2024-3019https://bugzilla.redhat.com/22718982271898https://errata.almalinux.org/9/ALSA-2024-2566.htmlALSA-2024:2566ALSA-2024:2566l�pcp-export-pcp2zabbix-6.2.0-2.el9_4.x86_64.rpm�^pcp-pmda-systemd-6.2.0-2.el9_4.x86_64.rpm�vpcp-devel-6.2.0-2.el9_4.x86_64.rpm�Opcp-pmda-postgresql-6.2.0-2.el9_4.x86_64.rpm�:pcp-pmda-mailq-6.2.0-2.el9_4.x86_64.rpm�pcp-export-pcp2xml-6.2.0-2.el9_4.x86_64.rpm�>pcp-pmda-mounts-6.2.0-2.el9_4.x86_64.rpm�pcp-import-collectl2pcp-6.2.0-2.el9_4.x86_64.rpm�6pcp-pmda-lmsensors-6.2.0-2.el9_4.x86_64.rpm�Npcp-pmda-postfix-6.2.0-2.el9_4.x86_64.rpm�xpcp-libs-devel-6.2.0-2.el9_4.i686.rpm�pcp-pmda-bonding-6.2.0-2.el9_4.x86_64.rpm�pcp-export-zabbix-agent-6.2.0-2.el9_4.x86_64.rpm�Kpcp-pmda-pdns-6.2.0-2.el9_4.x86_64.rpm�4pcp-pmda-libvirt-6.2.0-2.el9_4.x86_64.rpm�Ppcp-pmda-rabbitmq-6.2.0-2.el9_4.x86_64.rpm�hperl-PCP-LogSummary-6.2.0-2.el9_4.x86_64.rpm�`pcp-pmda-unbound-6.2.0-2.el9_4.x86_64.rpm�Epcp-pmda-nfsclient-6.2.0-2.el9_4.x86_64.rpm�Dpcp-pmda-news-6.2.0-2.el9_4.x86_64.rpm�7pcp-pmda-logger-6.2.0-2.el9_4.x86_64.rpm�%pcp-pmda-denki-6.2.0-2.el9_4.x86_64.rpm�)pcp-pmda-ds389log-6.2.0-2.el9_4.x86_64.rpm�wpcp-libs-6.2.0-2.el9_4.i686.rpm�gperl-PCP-LogImport-6.2.0-2.el9_4.x86_64.rpm�Rpcp-pmda-resctrl-6.2.0-2.el9_4.x86_64.rpm�<pcp-pmda-mic-6.2.0-2.el9_4.x86_64.rpm� pcp-pmda-bpf-6.2.0-2.el9_4.x86_64.rpm�vpcp-devel-6.2.0-2.el9_4.i686.rpm�,pcp-pmda-gfs2-6.2.0-2.el9_4.x86_64.rpm�*pcp-pmda-elasticsearch-6.2.0-2.el9_4.x86_64.rpm�dpcp-selinux-6.2.0-2.el9_4.x86_64.rpm�wpcp-libs-6.2.0-2.el9_4.x86_64.rpm�;pcp-pmda-memcache-6.2.0-2.el9_4.x86_64.rpm�9pcp-pmda-lustrecomm-6.2.0-2.el9_4.x86_64.rpm�-pcp-pmda-gluster-6.2.0-2.el9_4.x86_64.rpm�3pcp-pmda-json-6.2.0-2.el9_4.x86_64.rpm�kpython3-pcp-6.2.0-2.el9_4.x86_64.rpm�Lpcp-pmda-perfevent-6.2.0-2.el9_4.x86_64.rpm�0pcp-pmda-hacluster-6.2.0-2.el9_4.x86_64.rpm�Mpcp-pmda-podman-6.2.0-2.el9_4.x86_64.rpm�"pcp-pmda-cifs-6.2.0-2.el9_4.x86_64.rpm�]pcp-pmda-summary-6.2.0-2.el9_4.x86_64.rpm�Hpcp-pmda-openmetrics-6.2.0-2.el9_4.x86_64.rpm�apcp-pmda-weblog-6.2.0-2.el9_4.x86_64.rpm�\pcp-pmda-statsd-6.2.0-2.el9_4.x86_64.rpm�[pcp-pmda-sockets-6.2.0-2.el9_4.x86_64.rpm�Jpcp-pmda-oracle-6.2.0-2.el9_4.x86_64.rpm�epcp-system-tools-6.2.0-2.el9_4.x86_64.rpm�ypcp-testsuite-6.2.0-2.el9_4.i686.rpm�pcp-import-ganglia2pcp-6.2.0-2.el9_4.x86_64.rpm�pcp-import-mrtg2pcp-6.2.0-2.el9_4.x86_64.rpm�&pcp-pmda-dm-6.2.0-2.el9_4.x86_64.rpm�Wpcp-pmda-shping-6.2.0-2.el9_4.x86_64.rpm�Cpcp-pmda-netfilter-6.2.0-2.el9_4.x86_64.rpm�pcp-gui-6.2.0-2.el9_4.x86_64.rpm�Apcp-pmda-named-6.2.0-2.el9_4.x86_64.rpm�jperl-PCP-PMDA-6.2.0-2.el9_4.x86_64.rpm�.pcp-pmda-gpfs-6.2.0-2.el9_4.x86_64.rpm�2pcp-pmda-infiniband-6.2.0-2.el9_4.x86_64.rpm�Zpcp-pmda-snmp-6.2.0-2.el9_4.x86_64.rpm�/pcp-pmda-gpsd-6.2.0-2.el9_4.x86_64.rpm�$pcp-pmda-dbping-6.2.0-2.el9_4.x86_64.rpm�Qpcp-pmda-redis-6.2.0-2.el9_4.x86_64.rpm�Vpcp-pmda-sendmail-6.2.0-2.el9_4.x86_64.rpm�#pcp-pmda-cisco-6.2.0-2.el9_4.x86_64.rpm�?pcp-pmda-mssql-6.2.0-2.el9_4.x86_64.rpm�pcp-pmda-bind2-6.2.0-2.el9_4.x86_64.rpm�pcp-pmda-bcc-6.2.0-2.el9_4.x86_64.rpm�(pcp-pmda-ds389-6.2.0-2.el9_4.x86_64.rpm�Ipcp-pmda-openvswitch-6.2.0-2.el9_4.x86_64.rpm�Gpcp-pmda-nvidia-gpu-6.2.0-2.el9_4.x86_64.rpm�	pcp-6.2.0-2.el9_4.x86_64.rpm�@pcp-pmda-mysql-6.2.0-2.el9_4.x86_64.rpm�pcp-export-pcp2spark-6.2.0-2.el9_4.x86_64.rpm�_pcp-pmda-trace-6.2.0-2.el9_4.x86_64.rpm�pcp-pmda-activemq-6.2.0-2.el9_4.x86_64.rpm�Ypcp-pmda-smart-6.2.0-2.el9_4.x86_64.rpm�fpcp-zeroconf-6.2.0-2.el9_4.x86_64.rpm�xpcp-libs-devel-6.2.0-2.el9_4.x86_64.rpm�
pcp-export-pcp2influxdb-6.2.0-2.el9_4.x86_64.rpm�Tpcp-pmda-rsyslog-6.2.0-2.el9_4.x86_64.rpm�pcp-pmda-apache-6.2.0-2.el9_4.x86_64.rpm�!pcp-pmda-bpftrace-6.2.0-2.el9_4.x86_64.rpm�5pcp-pmda-lio-6.2.0-2.el9_4.x86_64.rpm�'pcp-pmda-docker-6.2.0-2.el9_4.x86_64.rpm�
pcp-conf-6.2.0-2.el9_4.x86_64.rpm�pcp-export-pcp2json-6.2.0-2.el9_4.x86_64.rpm�+pcp-pmda-farm-6.2.0-2.el9_4.x86_64.rpm�pcp-import-sar2pcp-6.2.0-2.el9_4.x86_64.rpm�pcp-geolocate-6.2.0-2.el9_4.x86_64.rpm�Spcp-pmda-roomtemp-6.2.0-2.el9_4.x86_64.rpm�ypcp-testsuite-6.2.0-2.el9_4.x86_64.rpm�Fpcp-pmda-nginx-6.2.0-2.el9_4.x86_64.rpm�pcp-export-pcp2elasticsearch-6.2.0-2.el9_4.x86_64.rpm�8pcp-pmda-lustre-6.2.0-2.el9_4.x86_64.rpm�pcp-doc-6.2.0-2.el9_4.noarch.rpm�pcp-pmda-bash-6.2.0-2.el9_4.x86_64.rpm�=pcp-pmda-mongodb-6.2.0-2.el9_4.x86_64.rpm�bpcp-pmda-zimbra-6.2.0-2.el9_4.x86_64.rpm�Xpcp-pmda-slurm-6.2.0-2.el9_4.x86_64.rpm�iperl-PCP-MMV-6.2.0-2.el9_4.x86_64.rpm�cpcp-pmda-zswap-6.2.0-2.el9_4.x86_64.rpm�pcp-export-pcp2graphite-6.2.0-2.el9_4.x86_64.rpm�Upcp-pmda-samba-6.2.0-2.el9_4.x86_64.rpm�Bpcp-pmda-netcheck-6.2.0-2.el9_4.x86_64.rpm�1pcp-pmda-haproxy-6.2.0-2.el9_4.x86_64.rpm�pcp-import-iostat2pcp-6.2.0-2.el9_4.x86_64.rpml�pcp-export-pcp2zabbix-6.2.0-2.el9_4.x86_64.rpm�^pcp-pmda-systemd-6.2.0-2.el9_4.x86_64.rpm�vpcp-devel-6.2.0-2.el9_4.x86_64.rpm�Opcp-pmda-postgresql-6.2.0-2.el9_4.x86_64.rpm�:pcp-pmda-mailq-6.2.0-2.el9_4.x86_64.rpm�pcp-export-pcp2xml-6.2.0-2.el9_4.x86_64.rpm�>pcp-pmda-mounts-6.2.0-2.el9_4.x86_64.rpm�pcp-import-collectl2pcp-6.2.0-2.el9_4.x86_64.rpm�6pcp-pmda-lmsensors-6.2.0-2.el9_4.x86_64.rpm�Npcp-pmda-postfix-6.2.0-2.el9_4.x86_64.rpm�xpcp-libs-devel-6.2.0-2.el9_4.i686.rpm�pcp-pmda-bonding-6.2.0-2.el9_4.x86_64.rpm�pcp-export-zabbix-agent-6.2.0-2.el9_4.x86_64.rpm�Kpcp-pmda-pdns-6.2.0-2.el9_4.x86_64.rpm�4pcp-pmda-libvirt-6.2.0-2.el9_4.x86_64.rpm�Ppcp-pmda-rabbitmq-6.2.0-2.el9_4.x86_64.rpm�hperl-PCP-LogSummary-6.2.0-2.el9_4.x86_64.rpm�`pcp-pmda-unbound-6.2.0-2.el9_4.x86_64.rpm�Epcp-pmda-nfsclient-6.2.0-2.el9_4.x86_64.rpm�Dpcp-pmda-news-6.2.0-2.el9_4.x86_64.rpm�7pcp-pmda-logger-6.2.0-2.el9_4.x86_64.rpm�%pcp-pmda-denki-6.2.0-2.el9_4.x86_64.rpm�)pcp-pmda-ds389log-6.2.0-2.el9_4.x86_64.rpm�wpcp-libs-6.2.0-2.el9_4.i686.rpm�gperl-PCP-LogImport-6.2.0-2.el9_4.x86_64.rpm�Rpcp-pmda-resctrl-6.2.0-2.el9_4.x86_64.rpm�<pcp-pmda-mic-6.2.0-2.el9_4.x86_64.rpm� pcp-pmda-bpf-6.2.0-2.el9_4.x86_64.rpm�vpcp-devel-6.2.0-2.el9_4.i686.rpm�,pcp-pmda-gfs2-6.2.0-2.el9_4.x86_64.rpm�*pcp-pmda-elasticsearch-6.2.0-2.el9_4.x86_64.rpm�dpcp-selinux-6.2.0-2.el9_4.x86_64.rpm�wpcp-libs-6.2.0-2.el9_4.x86_64.rpm�;pcp-pmda-memcache-6.2.0-2.el9_4.x86_64.rpm�9pcp-pmda-lustrecomm-6.2.0-2.el9_4.x86_64.rpm�-pcp-pmda-gluster-6.2.0-2.el9_4.x86_64.rpm�3pcp-pmda-json-6.2.0-2.el9_4.x86_64.rpm�kpython3-pcp-6.2.0-2.el9_4.x86_64.rpm�Lpcp-pmda-perfevent-6.2.0-2.el9_4.x86_64.rpm�0pcp-pmda-hacluster-6.2.0-2.el9_4.x86_64.rpm�Mpcp-pmda-podman-6.2.0-2.el9_4.x86_64.rpm�"pcp-pmda-cifs-6.2.0-2.el9_4.x86_64.rpm�]pcp-pmda-summary-6.2.0-2.el9_4.x86_64.rpm�Hpcp-pmda-openmetrics-6.2.0-2.el9_4.x86_64.rpm�apcp-pmda-weblog-6.2.0-2.el9_4.x86_64.rpm�\pcp-pmda-statsd-6.2.0-2.el9_4.x86_64.rpm�[pcp-pmda-sockets-6.2.0-2.el9_4.x86_64.rpm�Jpcp-pmda-oracle-6.2.0-2.el9_4.x86_64.rpm�epcp-system-tools-6.2.0-2.el9_4.x86_64.rpm�ypcp-testsuite-6.2.0-2.el9_4.i686.rpm�pcp-import-ganglia2pcp-6.2.0-2.el9_4.x86_64.rpm�pcp-import-mrtg2pcp-6.2.0-2.el9_4.x86_64.rpm�&pcp-pmda-dm-6.2.0-2.el9_4.x86_64.rpm�Wpcp-pmda-shping-6.2.0-2.el9_4.x86_64.rpm�Cpcp-pmda-netfilter-6.2.0-2.el9_4.x86_64.rpm�pcp-gui-6.2.0-2.el9_4.x86_64.rpm�Apcp-pmda-named-6.2.0-2.el9_4.x86_64.rpm�jperl-PCP-PMDA-6.2.0-2.el9_4.x86_64.rpm�.pcp-pmda-gpfs-6.2.0-2.el9_4.x86_64.rpm�2pcp-pmda-infiniband-6.2.0-2.el9_4.x86_64.rpm�Zpcp-pmda-snmp-6.2.0-2.el9_4.x86_64.rpm�/pcp-pmda-gpsd-6.2.0-2.el9_4.x86_64.rpm�$pcp-pmda-dbping-6.2.0-2.el9_4.x86_64.rpm�Qpcp-pmda-redis-6.2.0-2.el9_4.x86_64.rpm�Vpcp-pmda-sendmail-6.2.0-2.el9_4.x86_64.rpm�#pcp-pmda-cisco-6.2.0-2.el9_4.x86_64.rpm�?pcp-pmda-mssql-6.2.0-2.el9_4.x86_64.rpm�pcp-pmda-bind2-6.2.0-2.el9_4.x86_64.rpm�pcp-pmda-bcc-6.2.0-2.el9_4.x86_64.rpm�(pcp-pmda-ds389-6.2.0-2.el9_4.x86_64.rpm�Ipcp-pmda-openvswitch-6.2.0-2.el9_4.x86_64.rpm�Gpcp-pmda-nvidia-gpu-6.2.0-2.el9_4.x86_64.rpm�	pcp-6.2.0-2.el9_4.x86_64.rpm�@pcp-pmda-mysql-6.2.0-2.el9_4.x86_64.rpm�pcp-export-pcp2spark-6.2.0-2.el9_4.x86_64.rpm�_pcp-pmda-trace-6.2.0-2.el9_4.x86_64.rpm�pcp-pmda-activemq-6.2.0-2.el9_4.x86_64.rpm�Ypcp-pmda-smart-6.2.0-2.el9_4.x86_64.rpm�fpcp-zeroconf-6.2.0-2.el9_4.x86_64.rpm�xpcp-libs-devel-6.2.0-2.el9_4.x86_64.rpm�
pcp-export-pcp2influxdb-6.2.0-2.el9_4.x86_64.rpm�Tpcp-pmda-rsyslog-6.2.0-2.el9_4.x86_64.rpm�pcp-pmda-apache-6.2.0-2.el9_4.x86_64.rpm�!pcp-pmda-bpftrace-6.2.0-2.el9_4.x86_64.rpm�5pcp-pmda-lio-6.2.0-2.el9_4.x86_64.rpm�'pcp-pmda-docker-6.2.0-2.el9_4.x86_64.rpm�
pcp-conf-6.2.0-2.el9_4.x86_64.rpm�pcp-export-pcp2json-6.2.0-2.el9_4.x86_64.rpm�+pcp-pmda-farm-6.2.0-2.el9_4.x86_64.rpm�pcp-import-sar2pcp-6.2.0-2.el9_4.x86_64.rpm�pcp-geolocate-6.2.0-2.el9_4.x86_64.rpm�Spcp-pmda-roomtemp-6.2.0-2.el9_4.x86_64.rpm�ypcp-testsuite-6.2.0-2.el9_4.x86_64.rpm�Fpcp-pmda-nginx-6.2.0-2.el9_4.x86_64.rpm�pcp-export-pcp2elasticsearch-6.2.0-2.el9_4.x86_64.rpm�8pcp-pmda-lustre-6.2.0-2.el9_4.x86_64.rpm�pcp-doc-6.2.0-2.el9_4.noarch.rpm�pcp-pmda-bash-6.2.0-2.el9_4.x86_64.rpm�=pcp-pmda-mongodb-6.2.0-2.el9_4.x86_64.rpm�bpcp-pmda-zimbra-6.2.0-2.el9_4.x86_64.rpm�Xpcp-pmda-slurm-6.2.0-2.el9_4.x86_64.rpm�iperl-PCP-MMV-6.2.0-2.el9_4.x86_64.rpm�cpcp-pmda-zswap-6.2.0-2.el9_4.x86_64.rpm�pcp-export-pcp2graphite-6.2.0-2.el9_4.x86_64.rpm�Upcp-pmda-samba-6.2.0-2.el9_4.x86_64.rpm�Bpcp-pmda-netcheck-6.2.0-2.el9_4.x86_64.rpm�1pcp-pmda-haproxy-6.2.0-2.el9_4.x86_64.rpm�pcp-import-iostat2pcp-6.2.0-2.el9_4.x86_64.rpm����9
	����RBBsecurityModerate: grafana security update��7�jhttps://access.redhat.com/errata/RHSA-2024:2568RHSA-2024:2568RHSA-2024:2568
https://access.redhat.com/security/cve/CVE-2024-1313CVE-2024-1313CVE-2024-1313https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://bugzilla.redhat.com/22719032271903https://errata.almalinux.org/9/ALSA-2024-2568.htmlALSA-2024:2568ALSA-2024:2568�@�\grafana-9.2.10-16.el9_4.alma.1.x86_64.rpm�u�\grafana-selinux-9.2.10-16.el9_4.alma.1.x86_64.rpm�@�\grafana-9.2.10-16.el9_4.alma.1.x86_64.rpm�u�\grafana-selinux-9.2.10-16.el9_4.alma.1.x86_64.rpm���A�:
	����WsecurityImportant: grafana-pcp security update��!�xhttps://access.redhat.com/errata/RHSA-2024:2569RHSA-2024:2569RHSA-2024:2569
https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/9/ALSA-2024-2569.htmlALSA-2024:2569ALSA-2024:2569��Ugrafana-pcp-5.1.1-2.el9_4.alma.1.x86_64.rpm��Ugrafana-pcp-5.1.1-2.el9_4.alma.1.x86_64.rpm����;
	��%��ZBBBBBBBBBsecurityModerate: gnutls security update���https://access.redhat.com/errata/RHSA-2024:2570RHSA-2024:2570RHSA-2024:2570
https://access.redhat.com/security/cve/CVE-2024-28834CVE-2024-28834CVE-2024-28834https://access.redhat.com/security/cve/CVE-2024-28835CVE-2024-28835CVE-2024-28835https://bugzilla.redhat.com/22690842269084https://bugzilla.redhat.com/22692282269228https://errata.almalinux.org/9/ALSA-2024-2570.htmlALSA-2024:2570ALSA-2024:2570�s�Ognutls-utils-3.8.3-4.el9_4.x86_64.rpm�(�Ognutls-devel-3.8.3-4.el9_4.x86_64.rpm�&�Ognutls-c++-3.8.3-4.el9_4.i686.rpm�(�Ognutls-devel-3.8.3-4.el9_4.i686.rpm�&�Ognutls-c++-3.8.3-4.el9_4.x86_64.rpm�'�Ognutls-dane-3.8.3-4.el9_4.x86_64.rpm�'�Ognutls-dane-3.8.3-4.el9_4.i686.rpm�s�Ognutls-utils-3.8.3-4.el9_4.x86_64.rpm�(�Ognutls-devel-3.8.3-4.el9_4.x86_64.rpm�&�Ognutls-c++-3.8.3-4.el9_4.i686.rpm�(�Ognutls-devel-3.8.3-4.el9_4.i686.rpm�&�Ognutls-c++-3.8.3-4.el9_4.x86_64.rpm�'�Ognutls-dane-3.8.3-4.el9_4.x86_64.rpm�'�Ognutls-dane-3.8.3-4.el9_4.i686.rpm���K�<
	��(��fsecurityModerate: sssd security and bug fix update��*�Hhttps://access.redhat.com/errata/RHSA-2024:2571RHSA-2024:2571RHSA-2024:2571
https://access.redhat.com/security/cve/CVE-2023-3758CVE-2023-3758CVE-2023-3758https://bugzilla.redhat.com/22237622223762https://errata.almalinux.org/9/ALSA-2024-2571.htmlALSA-2024:2571ALSA-2024:2571�3�(sssd-idp-2.9.4-6.el9_4.x86_64.rpm�3�(sssd-idp-2.9.4-6.el9_4.x86_64.rpm����=
	��4��iBBBBBBBBBsecurityImportant: tigervnc security update��r�https://access.redhat.com/errata/RHSA-2024:2616RHSA-2024:2616RHSA-2024:2616
https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/9/ALSA-2024-2616.htmlALSA-2024:2616ALSA-2024:2616�l�Htigervnc-server-1.13.1-8.el9_4.3.x86_64.rpm�k�Htigervnc-1.13.1-8.el9_4.3.x86_64.rpm��Htigervnc-selinux-1.13.1-8.el9_4.3.noarch.rpm��Htigervnc-license-1.13.1-8.el9_4.3.noarch.rpm��Htigervnc-icons-1.13.1-8.el9_4.3.noarch.rpm�m�Htigervnc-server-minimal-1.13.1-8.el9_4.3.x86_64.rpm�n�Htigervnc-server-module-1.13.1-8.el9_4.3.x86_64.rpm�l�Htigervnc-server-1.13.1-8.el9_4.3.x86_64.rpm�k�Htigervnc-1.13.1-8.el9_4.3.x86_64.rpm��Htigervnc-selinux-1.13.1-8.el9_4.3.noarch.rpm��Htigervnc-license-1.13.1-8.el9_4.3.noarch.rpm��Htigervnc-icons-1.13.1-8.el9_4.3.noarch.rpm�m�Htigervnc-server-minimal-1.13.1-8.el9_4.3.x86_64.rpm�n�Htigervnc-server-module-1.13.1-8.el9_4.3.x86_64.rpm���7�>
	��8��uBsecurityModerate: libxml2 security update��x�nhttps://access.redhat.com/errata/RHSA-2024:2679RHSA-2024:2679RHSA-2024:2679
https://access.redhat.com/security/cve/CVE-2024-25062CVE-2024-25062CVE-2024-25062https://bugzilla.redhat.com/22627262262726https://errata.almalinux.org/9/ALSA-2024-2679.htmlALSA-2024:2679ALSA-2024:2679�u�3libxml2-devel-2.9.13-6.el9_4.i686.rpm�u�3libxml2-devel-2.9.13-6.el9_4.x86_64.rpm�u�3libxml2-devel-2.9.13-6.el9_4.i686.rpm�u�3libxml2-devel-2.9.13-6.el9_4.x86_64.rpm����j�?
	��;��ysecurityImportant: git-lfs security update��f�(
https://access.redhat.com/errata/RHSA-2024:2724RHSA-2024:2724RHSA-2024:2724
https://access.redhat.com/security/cve/CVE-2023-45288CVE-2023-45288CVE-2023-45288https://access.redhat.com/security/cve/CVE-2023-45289CVE-2023-45289CVE-2023-45289https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://bugzilla.redhat.com/22680172268017https://bugzilla.redhat.com/22680182268018https://bugzilla.redhat.com/22680192268019https://bugzilla.redhat.com/22682732268273https://errata.almalinux.org/9/ALSA-2024-2724.htmlALSA-2024:2724ALSA-2024:2724��<git-lfs-3.4.1-2.el9_4.x86_64.rpm��<git-lfs-3.4.1-2.el9_4.x86_64.rpm���i�@
	��
��|BBBBBBBBBBBBBBBsecurityModerate: kernel security and bug fix update���&https://access.redhat.com/errata/RHSA-2024:2758RHSA-2024:2758RHSA-2024:2758
https://bugzilla.redhat.com/22508432250843https://bugzilla.redhat.com/22708362270836https://errata.almalinux.org/9/ALSA-2024-2758.htmlALSA-2024:2758ALSA-2024:2758https://www.redhat.com/security/data/cve/CVE-2023-5090.htmlCVE-2023-5090CVE-2023-5090https://www.redhat.com/security/data/cve/CVE-2023-6240.htmlCVE-2023-6240CVE-2023-6240https://www.redhat.com/security/data/cve/CVE-2024-25742.htmlCVE-2024-25742CVE-2024-25742https://www.redhat.com/security/data/cve/CVE-2024-25743.htmlCVE-2024-25743CVE-2024-25743	Q�perf-5.14.0-427.16.1.el9_4.x86_64.rpm0�kernel-doc-5.14.0-427.16.1.el9_4.noarch.rpmM�kernel-debug-devel-5.14.0-427.16.1.el9_4.x86_64.rpmO�kernel-devel-5.14.0-427.16.1.el9_4.x86_64.rpmP�kernel-devel-matched-5.14.0-427.16.1.el9_4.x86_64.rpm�R�rv-5.14.0-427.16.1.el9_4.x86_64.rpmN�kernel-debug-devel-matched-5.14.0-427.16.1.el9_4.x86_64.rpms�rtla-5.14.0-427.16.1.el9_4.x86_64.rpmq�kernel-headers-5.14.0-427.16.1.el9_4.x86_64.rpm	Q�perf-5.14.0-427.16.1.el9_4.x86_64.rpm0�kernel-doc-5.14.0-427.16.1.el9_4.noarch.rpmM�kernel-debug-devel-5.14.0-427.16.1.el9_4.x86_64.rpmO�kernel-devel-5.14.0-427.16.1.el9_4.x86_64.rpmP�kernel-devel-matched-5.14.0-427.16.1.el9_4.x86_64.rpm�R�rv-5.14.0-427.16.1.el9_4.x86_64.rpmN�kernel-debug-devel-matched-5.14.0-427.16.1.el9_4.x86_64.rpms�rtla-5.14.0-427.16.1.el9_4.x86_64.rpmq�kernel-headers-5.14.0-427.16.1.el9_4.x86_64.rpm����p�A
	���{BB��RBBBBBBBsecurityImportant: nodejs:18 security update��4�Phttps://access.redhat.com/errata/RHSA-2024:2779RHSA-2024:2779RHSA-2024:2779
https://access.redhat.com/security/cve/CVE-2024-22025CVE-2024-22025CVE-2024-22025https://access.redhat.com/security/cve/CVE-2024-25629CVE-2024-25629CVE-2024-25629https://access.redhat.com/security/cve/CVE-2024-27982CVE-2024-27982CVE-2024-27982https://access.redhat.com/security/cve/CVE-2024-27983CVE-2024-27983CVE-2024-27983https://access.redhat.com/security/cve/CVE-2024-28182CVE-2024-28182CVE-2024-28182https://bugzilla.redhat.com/22657132265713https://bugzilla.redhat.com/22686392268639https://bugzilla.redhat.com/22705592270559https://bugzilla.redhat.com/22727642272764https://bugzilla.redhat.com/22753922275392https://errata.almalinux.org/9/ALSA-2024-2779.htmlALSA-2024:2779ALSA-2024:2779:��sU�A�:nodejs-devel-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm@�:nodejs-docs-18.20.2-2.module_el9.4.0+99+a01f7676.noarch.rpmb�:nodejs-full-i18n-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm�9�9nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmc�npm-10.5.0-1.18.20.2.2.module_el9.4.0+99+a01f7676.x86_64.rpm:�:nodejs-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm:��sU�A�:nodejs-devel-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm@�:nodejs-docs-18.20.2-2.module_el9.4.0+99+a01f7676.noarch.rpmb�:nodejs-full-i18n-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm�9�9nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmc�npm-10.5.0-1.18.20.2.2.module_el9.4.0+99+a01f7676.x86_64.rpm:�:nodejs-18.20.2-2.module_el9.4.0+99+a01f7676.x86_64.rpm����@�B
	��2��XBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update���"https://access.redhat.com/errata/RHSA-2024:2842RHSA-2024:2842RHSA-2024:2842
https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/9/ALSA-2024-2842.htmlALSA-2024:2842ALSA-2024:2842
�E�dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm�f�dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm�B�dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm�C�dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpmr�netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm��aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpmp�dotnet-host-8.0.5-1.el9_4.x86_64.rpm�g�dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm�d�aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm
�E�dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm�f�dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm�B�dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm�C�dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpmr�netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm��aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpmp�dotnet-host-8.0.5-1.el9_4.x86_64.rpm�g�dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm�d�aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm����K�C
	����sBBBBBBBBBBBBBBsecurityImportant: .NET 7.0 security update��&�#https://access.redhat.com/errata/RHSA-2024:2843RHSA-2024:2843RHSA-2024:2843
https://access.redhat.com/security/cve/CVE-2024-30045CVE-2024-30045CVE-2024-30045https://access.redhat.com/security/cve/CVE-2024-30046CVE-2024-30046CVE-2024-30046https://bugzilla.redhat.com/22796952279695https://bugzilla.redhat.com/22796972279697https://errata.almalinux.org/9/ALSA-2024-2843.htmlALSA-2024:2843ALSA-2024:2843�7�aspnetcore-targeting-pack-7.0-7.0.19-1.el9_4.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.19-1.el9_4.x86_64.rpm�;�[dotnet-sdk-7.0-7.0.119-1.el9_4.x86_64.rpm�:�dotnet-runtime-7.0-7.0.19-1.el9_4.x86_64.rpm�=�[dotnet-templates-7.0-7.0.119-1.el9_4.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.19-1.el9_4.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.19-1.el9_4.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.19-1.el9_4.x86_64.rpm�7�aspnetcore-targeting-pack-7.0-7.0.19-1.el9_4.x86_64.rpm�6�aspnetcore-runtime-7.0-7.0.19-1.el9_4.x86_64.rpm�;�[dotnet-sdk-7.0-7.0.119-1.el9_4.x86_64.rpm�:�dotnet-runtime-7.0-7.0.19-1.el9_4.x86_64.rpm�=�[dotnet-templates-7.0-7.0.119-1.el9_4.x86_64.rpm�9�dotnet-hostfxr-7.0-7.0.19-1.el9_4.x86_64.rpm�8�dotnet-apphost-pack-7.0-7.0.19-1.el9_4.x86_64.rpm�<�dotnet-targeting-pack-7.0-7.0.19-1.el9_4.x86_64.rpm����o�D
	��
�_�yB�mBBBBBBBsecurityImportant: nodejs:20 security update��I�Ohttps://access.redhat.com/errata/RHSA-2024:2853RHSA-2024:2853RHSA-2024:2853
https://access.redhat.com/security/cve/CVE-2024-22025CVE-2024-22025CVE-2024-22025https://access.redhat.com/security/cve/CVE-2024-25629CVE-2024-25629CVE-2024-25629https://access.redhat.com/security/cve/CVE-2024-27982CVE-2024-27982CVE-2024-27982https://access.redhat.com/security/cve/CVE-2024-27983CVE-2024-27983CVE-2024-27983https://access.redhat.com/security/cve/CVE-2024-28182CVE-2024-28182CVE-2024-28182https://bugzilla.redhat.com/22657132265713https://bugzilla.redhat.com/22686392268639https://bugzilla.redhat.com/22705592270559https://bugzilla.redhat.com/22727642272764https://bugzilla.redhat.com/22753922275392https://errata.almalinux.org/9/ALSA-2024-2853.htmlALSA-2024:2853ALSA-2024:2853:�+�tU@�=nodejs-docs-20.12.2-2.module_el9.4.0+100+71fc9528.noarch.rpm:�=nodejs-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm�9�4nodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm�'�lnodejs-packaging-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm�(�lnodejs-packaging-bundler-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm�A�=nodejs-devel-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpmc�npm-10.5.0-1.20.12.2.2.module_el9.4.0+100+71fc9528.x86_64.rpmb�=nodejs-full-i18n-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm:�+�tU@�=nodejs-docs-20.12.2-2.module_el9.4.0+100+71fc9528.noarch.rpm:�=nodejs-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm�9�4nodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm�'�lnodejs-packaging-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm�(�lnodejs-packaging-bundler-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm�A�=nodejs-devel-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpmc�npm-10.5.0-1.20.12.2.2.module_el9.4.0+100+71fc9528.x86_64.rpmb�=nodejs-full-i18n-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm���� �E
	����NBBsecurityImportant: firefox security update���
https://access.redhat.com/errata/RHSA-2024:2883RHSA-2024:2883RHSA-2024:2883
https://access.redhat.com/security/cve/CVE-2024-4367CVE-2024-4367CVE-2024-4367https://access.redhat.com/security/cve/CVE-2024-4767CVE-2024-4767CVE-2024-4767https://access.redhat.com/security/cve/CVE-2024-4768CVE-2024-4768CVE-2024-4768https://access.redhat.com/security/cve/CVE-2024-4769CVE-2024-4769CVE-2024-4769https://access.redhat.com/security/cve/CVE-2024-4770CVE-2024-4770CVE-2024-4770https://access.redhat.com/security/cve/CVE-2024-4777CVE-2024-4777CVE-2024-4777https://bugzilla.redhat.com/22803822280382https://bugzilla.redhat.com/22803832280383https://bugzilla.redhat.com/22803842280384https://bugzilla.redhat.com/22803852280385https://bugzilla.redhat.com/22803862280386https://bugzilla.redhat.com/22803872280387https://errata.almalinux.org/9/ALSA-2024-2883.htmlALSA-2024:2883ALSA-2024:2883V�Mfirefox-x11-115.11.0-1.el9_4.alma.1.x86_64.rpm8�Mfirefox-115.11.0-1.el9_4.alma.1.x86_64.rpmV�Mfirefox-x11-115.11.0-1.el9_4.alma.1.x86_64.rpm8�Mfirefox-115.11.0-1.el9_4.alma.1.x86_64.rpm����B�F
	����SsecurityImportant: thunderbird security update��%�Yhttps://access.redhat.com/errata/RHSA-2024:2888RHSA-2024:2888RHSA-2024:2888
https://access.redhat.com/security/cve/CVE-2024-4367CVE-2024-4367CVE-2024-4367https://access.redhat.com/security/cve/CVE-2024-4767CVE-2024-4767CVE-2024-4767https://access.redhat.com/security/cve/CVE-2024-4768CVE-2024-4768CVE-2024-4768https://access.redhat.com/security/cve/CVE-2024-4769CVE-2024-4769CVE-2024-4769https://access.redhat.com/security/cve/CVE-2024-4770CVE-2024-4770CVE-2024-4770https://access.redhat.com/security/cve/CVE-2024-4777CVE-2024-4777CVE-2024-4777https://bugzilla.redhat.com/22803822280382https://bugzilla.redhat.com/22803832280383https://bugzilla.redhat.com/22803842280384https://bugzilla.redhat.com/22803852280385https://bugzilla.redhat.com/22803862280386https://bugzilla.redhat.com/22803872280387https://errata.almalinux.org/9/ALSA-2024-2888.htmlALSA-2024:2888ALSA-2024:28889�Mthunderbird-115.11.0-1.el9_4.alma.1.x86_64.rpm9�Mthunderbird-115.11.0-1.el9_4.alma.1.x86_64.rpm����M�G
	�� ��VBBBBBBBBsecurityImportant: nodejs security update��~�Phttps://access.redhat.com/errata/RHSA-2024:2910RHSA-2024:2910RHSA-2024:2910
https://access.redhat.com/security/cve/CVE-2024-22025CVE-2024-22025CVE-2024-22025https://access.redhat.com/security/cve/CVE-2024-25629CVE-2024-25629CVE-2024-25629https://access.redhat.com/security/cve/CVE-2024-27982CVE-2024-27982CVE-2024-27982https://access.redhat.com/security/cve/CVE-2024-27983CVE-2024-27983CVE-2024-27983https://access.redhat.com/security/cve/CVE-2024-28182CVE-2024-28182CVE-2024-28182https://bugzilla.redhat.com/22657132265713https://bugzilla.redhat.com/22686392268639https://bugzilla.redhat.com/22705592270559https://bugzilla.redhat.com/22727642272764https://bugzilla.redhat.com/22753922275392https://errata.almalinux.org/9/ALSA-2024-2910.htmlALSA-2024:2910ALSA-2024:2910c�npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpmo�nodejs-libs-16.20.2-8.el9_4.x86_64.rpm:�nodejs-16.20.2-8.el9_4.x86_64.rpmb�nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm@�nodejs-docs-16.20.2-8.el9_4.noarch.rpmo�nodejs-libs-16.20.2-8.el9_4.i686.rpmc�npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpmo�nodejs-libs-16.20.2-8.el9_4.x86_64.rpm:�nodejs-16.20.2-8.el9_4.x86_64.rpmb�nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm@�nodejs-docs-16.20.2-8.el9_4.noarch.rpmo�nodejs-libs-16.20.2-8.el9_4.i686.rpm����c�H
	��2��aBBBBBBBBBBBBBBBsecurityModerate: kernel security and bug fix update��N�xhttps://access.redhat.com/errata/RHSA-2024:3306RHSA-2024:3306RHSA-2024:3306
https://bugzilla.redhat.com/22708792270879https://bugzilla.redhat.com/22708812270881https://bugzilla.redhat.com/22728162272816https://bugzilla.redhat.com/22734232273423https://errata.almalinux.org/9/ALSA-2024-3306.htmlALSA-2024:3306ALSA-2024:3306https://www.redhat.com/security/data/cve/CVE-2024-26642.htmlCVE-2024-26642CVE-2024-26642https://www.redhat.com/security/data/cve/CVE-2024-26643.htmlCVE-2024-26643CVE-2024-26643https://www.redhat.com/security/data/cve/CVE-2024-26673.htmlCVE-2024-26673CVE-2024-26673https://www.redhat.com/security/data/cve/CVE-2024-26804.htmlCVE-2024-26804CVE-2024-26804https://www.redhat.com/security/data/cve/CVE-2024-35890.htmlCVE-2024-35890CVE-2024-35890	O�kernel-devel-5.14.0-427.18.1.el9_4.x86_64.rpm�R�rv-5.14.0-427.18.1.el9_4.x86_64.rpm0�kernel-doc-5.14.0-427.18.1.el9_4.noarch.rpmN�kernel-debug-devel-matched-5.14.0-427.18.1.el9_4.x86_64.rpmP�kernel-devel-matched-5.14.0-427.18.1.el9_4.x86_64.rpms�rtla-5.14.0-427.18.1.el9_4.x86_64.rpmM�kernel-debug-devel-5.14.0-427.18.1.el9_4.x86_64.rpmq�kernel-headers-5.14.0-427.18.1.el9_4.x86_64.rpmQ�perf-5.14.0-427.18.1.el9_4.x86_64.rpm	O�kernel-devel-5.14.0-427.18.1.el9_4.x86_64.rpm�R�rv-5.14.0-427.18.1.el9_4.x86_64.rpm0�kernel-doc-5.14.0-427.18.1.el9_4.noarch.rpmN�kernel-debug-devel-matched-5.14.0-427.18.1.el9_4.x86_64.rpmP�kernel-devel-matched-5.14.0-427.18.1.el9_4.x86_64.rpms�rtla-5.14.0-427.18.1.el9_4.x86_64.rpmM�kernel-debug-devel-5.14.0-427.18.1.el9_4.x86_64.rpmq�kernel-headers-5.14.0-427.18.1.el9_4.x86_64.rpmQ�perf-5.14.0-427.18.1.el9_4.x86_64.rpm�����I
	��;��sBBBBBBsecurityImportant: tomcat security and bug fix update��F�}https://access.redhat.com/errata/RHSA-2024:3307RHSA-2024:3307RHSA-2024:3307
https://access.redhat.com/security/cve/CVE-2024-23672CVE-2024-23672CVE-2024-23672https://access.redhat.com/security/cve/CVE-2024-24549CVE-2024-24549CVE-2024-24549https://bugzilla.redhat.com/22696072269607https://bugzilla.redhat.com/22696082269608https://errata.almalinux.org/9/ALSA-2024-3307.htmlALSA-2024:3307ALSA-2024:3307�p�etomcat-admin-webapps-9.0.87-1.el9_4.1.noarch.rpm�t�etomcat-lib-9.0.87-1.el9_4.1.noarch.rpm�u�etomcat-servlet-4.0-api-9.0.87-1.el9_4.1.noarch.rpm�q�etomcat-docs-webapp-9.0.87-1.el9_4.1.noarch.rpm�s�etomcat-jsp-2.3-api-9.0.87-1.el9_4.1.noarch.rpm�r�etomcat-el-3.0-api-9.0.87-1.el9_4.1.noarch.rpm�o�etomcat-9.0.87-1.el9_4.1.noarch.rpm�v�etomcat-webapps-9.0.87-1.el9_4.1.noarch.rpm�p�etomcat-admin-webapps-9.0.87-1.el9_4.1.noarch.rpm�t�etomcat-lib-9.0.87-1.el9_4.1.noarch.rpm�u�etomcat-servlet-4.0-api-9.0.87-1.el9_4.1.noarch.rpm�q�etomcat-docs-webapp-9.0.87-1.el9_4.1.noarch.rpm�s�etomcat-jsp-2.3-api-9.0.87-1.el9_4.1.noarch.rpm�r�etomcat-el-3.0-api-9.0.87-1.el9_4.1.noarch.rpm�o�etomcat-9.0.87-1.el9_4.1.noarch.rpm�v�etomcat-webapps-9.0.87-1.el9_4.1.noarch.rpm����	�J
	����|BBBBBBBBsecurityImportant: glibc security update��C�https://access.redhat.com/errata/RHSA-2024:3339RHSA-2024:3339RHSA-2024:3339
https://access.redhat.com/security/cve/CVE-2024-2961CVE-2024-2961CVE-2024-2961https://access.redhat.com/security/cve/CVE-2024-33599CVE-2024-33599CVE-2024-33599https://access.redhat.com/security/cve/CVE-2024-33600CVE-2024-33600CVE-2024-33600https://access.redhat.com/security/cve/CVE-2024-33601CVE-2024-33601CVE-2024-33601https://access.redhat.com/security/cve/CVE-2024-33602CVE-2024-33602CVE-2024-33602https://bugzilla.redhat.com/22734042273404https://bugzilla.redhat.com/22772022277202https://bugzilla.redhat.com/22772042277204https://bugzilla.redhat.com/22772052277205https://bugzilla.redhat.com/22772062277206https://errata.almalinux.org/9/ALSA-2024-3339.htmlALSA-2024:3339ALSA-2024:3339�N�*glibc-devel-2.34-100.el9_4.2.i686.rpm�X�*glibc-utils-2.34-100.el9_4.2.x86_64.rpm�N�*glibc-devel-2.34-100.el9_4.2.x86_64.rpm�U�*glibc-doc-2.34-100.el9_4.2.noarch.rpm�W�*glibc-locale-source-2.34-100.el9_4.2.x86_64.rpm�V�*glibc-headers-2.34-100.el9_4.2.x86_64.rpm�N�*glibc-devel-2.34-100.el9_4.2.i686.rpm�X�*glibc-utils-2.34-100.el9_4.2.x86_64.rpm�N�*glibc-devel-2.34-100.el9_4.2.x86_64.rpm�U�*glibc-doc-2.34-100.el9_4.2.noarch.rpm�W�*glibc-locale-source-2.34-100.el9_4.2.x86_64.rpm�V�*glibc-headers-2.34-100.el9_4.2.x86_64.rpm����|�K
	����GBBBBBBBBBBBBBBBsecurityModerate: kernel security and bug fix update��S�bhttps://access.redhat.com/errata/RHSA-2024:3619RHSA-2024:3619RHSA-2024:3619
https://access.redhat.com/security/cve/CVE-2024-26735CVE-2024-26735CVE-2024-26735https://access.redhat.com/security/cve/CVE-2024-26993CVE-2024-26993CVE-2024-26993https://bugzilla.redhat.com/22732782273278https://bugzilla.redhat.com/22783142278314https://errata.almalinux.org/9/ALSA-2024-3619.htmlALSA-2024:3619ALSA-2024:3619	q�kernel-headers-5.14.0-427.20.1.el9_4.x86_64.rpms�rtla-5.14.0-427.20.1.el9_4.x86_64.rpm�R�rv-5.14.0-427.20.1.el9_4.x86_64.rpmO�kernel-devel-5.14.0-427.20.1.el9_4.x86_64.rpmN�kernel-debug-devel-matched-5.14.0-427.20.1.el9_4.x86_64.rpm0�kernel-doc-5.14.0-427.20.1.el9_4.noarch.rpmM�kernel-debug-devel-5.14.0-427.20.1.el9_4.x86_64.rpmP�kernel-devel-matched-5.14.0-427.20.1.el9_4.x86_64.rpmQ�perf-5.14.0-427.20.1.el9_4.x86_64.rpm	q�kernel-headers-5.14.0-427.20.1.el9_4.x86_64.rpms�rtla-5.14.0-427.20.1.el9_4.x86_64.rpm�R�rv-5.14.0-427.20.1.el9_4.x86_64.rpmO�kernel-devel-5.14.0-427.20.1.el9_4.x86_64.rpmN�kernel-debug-devel-matched-5.14.0-427.20.1.el9_4.x86_64.rpm0�kernel-doc-5.14.0-427.20.1.el9_4.noarch.rpmM�kernel-debug-devel-5.14.0-427.20.1.el9_4.x86_64.rpmP�kernel-devel-matched-5.14.0-427.20.1.el9_4.x86_64.rpmQ�perf-5.14.0-427.20.1.el9_4.x86_64.rpm����L�L
	��9�YBBBBB��|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.1 security, bug fix, and enhancement update��5�/https://access.redhat.com/errata/RHSA-2024:3668RHSA-2024:3668RHSA-2024:3668
https://access.redhat.com/security/cve/CVE-2024-27280CVE-2024-27280CVE-2024-27280https://access.redhat.com/security/cve/CVE-2024-27281CVE-2024-27281CVE-2024-27281https://access.redhat.com/security/cve/CVE-2024-27282CVE-2024-27282CVE-2024-27282https://bugzilla.redhat.com/22707492270749https://bugzilla.redhat.com/22707502270750https://bugzilla.redhat.com/22768102276810https://errata.almalinux.org/9/ALSA-2024-3668.htmlALSA-2024:3668ALSA-2024:3668k�2�uU��Lrubygem-test-unit-3.5.3-144.module_el9.4.0+101+d58a8d95.noarch.rpm��erubygem-typeprof-0.21.3-144.module_el9.4.0+101+d58a8d95.noarch.rpm��rubygem-rake-13.0.6-144.module_el9.4.0+101+d58a8d95.noarch.rpm�
�,ruby-default-gems-3.1.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm�
�(rubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpm�,�Brubygem-psych-4.0.4-144.module_el9.4.0+101+d58a8d95.x86_64.rpm�b�'rubygem-rbs-2.7.0-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��2rubygem-bundler-2.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm�
�Xrubygem-minitest-5.15.0-144.module_el9.4.0+101+d58a8d95.noarch.rpm�� rubygem-power_assert-2.0.1-144.module_el9.4.0+101+d58a8d95.noarch.rpm��brubygem-rdoc-6.4.1.1-144.module_el9.4.0+101+d58a8d95.noarch.rpmk�,ruby-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm�*�4rubygem-io-console-0.5.11-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��8rubygems-3.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm�X�,ruby-doc-3.1.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm�;�,ruby-devel-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��_rubygem-rss-0.2.9-144.module_el9.4.0+101+d58a8d95.noarch.rpm��/rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpm�<�,ruby-libs-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��Arubygem-rexml-3.2.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm�)�3rubygem-bigdecimal-3.1.1-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��
rubygem-irb-1.4.1-144.module_el9.4.0+101+d58a8d95.noarch.rpm��(rubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm�+�&rubygem-json-2.6.1-144.module_el9.4.0+101+d58a8d95.x86_64.rpm�Z�,ruby-bundled-gems-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��8rubygems-devel-3.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm��/rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpmk�2�uU��Lrubygem-test-unit-3.5.3-144.module_el9.4.0+101+d58a8d95.noarch.rpm��erubygem-typeprof-0.21.3-144.module_el9.4.0+101+d58a8d95.noarch.rpm��rubygem-rake-13.0.6-144.module_el9.4.0+101+d58a8d95.noarch.rpm�
�,ruby-default-gems-3.1.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm�
�(rubygem-mysql2-doc-0.5.4-1.module_el9.1.0+8+503f6fbd.noarch.rpm�,�Brubygem-psych-4.0.4-144.module_el9.4.0+101+d58a8d95.x86_64.rpm�b�'rubygem-rbs-2.7.0-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��2rubygem-bundler-2.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm�
�Xrubygem-minitest-5.15.0-144.module_el9.4.0+101+d58a8d95.noarch.rpm�� rubygem-power_assert-2.0.1-144.module_el9.4.0+101+d58a8d95.noarch.rpm��brubygem-rdoc-6.4.1.1-144.module_el9.4.0+101+d58a8d95.noarch.rpmk�,ruby-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm�*�4rubygem-io-console-0.5.11-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��8rubygems-3.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm�X�,ruby-doc-3.1.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm�;�,ruby-devel-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��_rubygem-rss-0.2.9-144.module_el9.4.0+101+d58a8d95.noarch.rpm��/rubygem-pg-doc-1.3.5-1.module_el9.1.0+8+503f6fbd.noarch.rpm�<�,ruby-libs-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��Arubygem-rexml-3.2.5-144.module_el9.4.0+101+d58a8d95.noarch.rpm�)�3rubygem-bigdecimal-3.1.1-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��
rubygem-irb-1.4.1-144.module_el9.4.0+101+d58a8d95.noarch.rpm��(rubygem-mysql2-0.5.4-1.module_el9.1.0+8+503f6fbd.x86_64.rpm�+�&rubygem-json-2.6.1-144.module_el9.4.0+101+d58a8d95.x86_64.rpm�Z�,ruby-bundled-gems-3.1.5-144.module_el9.4.0+101+d58a8d95.x86_64.rpm��8rubygems-devel-3.3.27-144.module_el9.4.0+101+d58a8d95.noarch.rpm��/rubygem-pg-1.3.5-1.module_el9.1.0+8+503f6fbd.x86_64.rpm����^�M
	��&�YBBEBB��ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.3 security, bug fix, and enhancement update��d�/https://access.redhat.com/errata/RHSA-2024:3671RHSA-2024:3671RHSA-2024:3671
https://access.redhat.com/security/cve/CVE-2024-27280CVE-2024-27280CVE-2024-27280https://access.redhat.com/security/cve/CVE-2024-27281CVE-2024-27281CVE-2024-27281https://access.redhat.com/security/cve/CVE-2024-27282CVE-2024-27282CVE-2024-27282https://bugzilla.redhat.com/22707492270749https://bugzilla.redhat.com/22707502270750https://bugzilla.redhat.com/22768102276810https://errata.almalinux.org/9/ALSA-2024-3671.htmlALSA-2024:3671ALSA-2024:3671k�8�vU&�,�?rubygem-psych-5.1.2-2.module_el9.4.0+102+68a93853.x86_64.rpm��;rubygems-devel-3.5.9-2.module_el9.4.0+102+68a93853.noarch.rpm��rubygem-mysql2-0.5.5-1.module_el9.4.0+75+1a8fe981.x86_64.rpm�Z�7ruby-bundled-gems-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm��7rubygem-bundler-2.5.9-2.module_el9.4.0+102+68a93853.noarch.rpm��jrubygem-rss-0.3.0-2.module_el9.4.0+102+68a93853.noarch.rpm��#rubygem-pg-doc-1.5.4-1.module_el9.4.0+75+1a8fe981.noarch.rpm�g�rubygem-racc-1.7.3-2.module_el9.4.0+102+68a93853.x86_64.rpm�b�9rubygem-rbs-3.4.0-2.module_el9.4.0+102+68a93853.x86_64.rpm�+�.rubygem-json-2.7.1-2.module_el9.4.0+102+68a93853.x86_64.rpm�g�rubygem-racc-1.7.3-2.module_el9.4.0+102+68a93853.i686.rpm�;�7ruby-devel-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm��drubygem-rdoc-6.6.3.1-2.module_el9.4.0+102+68a93853.noarch.rpmk�7ruby-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm��rubygem-rake-13.1.0-2.module_el9.4.0+102+68a93853.noarch.rpm�*�rubygem-io-console-0.7.1-2.module_el9.4.0+102+68a93853.x86_64.rpm�
�rubygem-mysql2-doc-0.5.5-1.module_el9.4.0+75+1a8fe981.noarch.rpm��Nrubygem-test-unit-3.6.1-2.module_el9.4.0+102+68a93853.noarch.rpm�;�7ruby-devel-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm��Frubygem-rexml-3.2.6-2.module_el9.4.0+102+68a93853.noarch.rpm��#rubygem-pg-1.5.4-1.module_el9.4.0+75+1a8fe981.x86_64.rpm��yrubygem-irb-1.11.0-2.module_el9.4.0+102+68a93853.noarch.rpm�X�7ruby-doc-3.3.1-2.module_el9.4.0+102+68a93853.noarch.rpm�
�7ruby-default-gems-3.3.1-2.module_el9.4.0+102+68a93853.noarch.rpm�Z�7ruby-bundled-gems-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm�<�7ruby-libs-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm�+�.rubygem-json-2.7.1-2.module_el9.4.0+102+68a93853.i686.rpm��%rubygem-power_assert-2.0.3-2.module_el9.4.0+102+68a93853.noarch.rpm�)�7rubygem-bigdecimal-3.1.5-2.module_el9.4.0+102+68a93853.i686.rpm�<�7ruby-libs-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm��grubygem-typeprof-0.21.9-2.module_el9.4.0+102+68a93853.noarch.rpm�b�9rubygem-rbs-3.4.0-2.module_el9.4.0+102+68a93853.i686.rpm�,�?rubygem-psych-5.1.2-2.module_el9.4.0+102+68a93853.i686.rpm�*�rubygem-io-console-0.7.1-2.module_el9.4.0+102+68a93853.i686.rpm��;rubygems-3.5.9-2.module_el9.4.0+102+68a93853.noarch.rpmk�7ruby-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm�
�Zrubygem-minitest-5.20.0-2.module_el9.4.0+102+68a93853.noarch.rpm�)�7rubygem-bigdecimal-3.1.5-2.module_el9.4.0+102+68a93853.x86_64.rpmk�8�vU&�,�?rubygem-psych-5.1.2-2.module_el9.4.0+102+68a93853.x86_64.rpm��;rubygems-devel-3.5.9-2.module_el9.4.0+102+68a93853.noarch.rpm��rubygem-mysql2-0.5.5-1.module_el9.4.0+75+1a8fe981.x86_64.rpm�Z�7ruby-bundled-gems-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm��7rubygem-bundler-2.5.9-2.module_el9.4.0+102+68a93853.noarch.rpm��jrubygem-rss-0.3.0-2.module_el9.4.0+102+68a93853.noarch.rpm��#rubygem-pg-doc-1.5.4-1.module_el9.4.0+75+1a8fe981.noarch.rpm�g�rubygem-racc-1.7.3-2.module_el9.4.0+102+68a93853.x86_64.rpm�b�9rubygem-rbs-3.4.0-2.module_el9.4.0+102+68a93853.x86_64.rpm�+�.rubygem-json-2.7.1-2.module_el9.4.0+102+68a93853.x86_64.rpm�g�rubygem-racc-1.7.3-2.module_el9.4.0+102+68a93853.i686.rpm�;�7ruby-devel-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm��drubygem-rdoc-6.6.3.1-2.module_el9.4.0+102+68a93853.noarch.rpmk�7ruby-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm��rubygem-rake-13.1.0-2.module_el9.4.0+102+68a93853.noarch.rpm�*�rubygem-io-console-0.7.1-2.module_el9.4.0+102+68a93853.x86_64.rpm�
�rubygem-mysql2-doc-0.5.5-1.module_el9.4.0+75+1a8fe981.noarch.rpm��Nrubygem-test-unit-3.6.1-2.module_el9.4.0+102+68a93853.noarch.rpm�;�7ruby-devel-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm��Frubygem-rexml-3.2.6-2.module_el9.4.0+102+68a93853.noarch.rpm��#rubygem-pg-1.5.4-1.module_el9.4.0+75+1a8fe981.x86_64.rpm��yrubygem-irb-1.11.0-2.module_el9.4.0+102+68a93853.noarch.rpm�X�7ruby-doc-3.3.1-2.module_el9.4.0+102+68a93853.noarch.rpm�
�7ruby-default-gems-3.3.1-2.module_el9.4.0+102+68a93853.noarch.rpm�Z�7ruby-bundled-gems-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm�<�7ruby-libs-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm�+�.rubygem-json-2.7.1-2.module_el9.4.0+102+68a93853.i686.rpm��%rubygem-power_assert-2.0.3-2.module_el9.4.0+102+68a93853.noarch.rpm�)�7rubygem-bigdecimal-3.1.5-2.module_el9.4.0+102+68a93853.i686.rpm�<�7ruby-libs-3.3.1-2.module_el9.4.0+102+68a93853.i686.rpm��grubygem-typeprof-0.21.9-2.module_el9.4.0+102+68a93853.noarch.rpm�b�9rubygem-rbs-3.4.0-2.module_el9.4.0+102+68a93853.i686.rpm�,�?rubygem-psych-5.1.2-2.module_el9.4.0+102+68a93853.i686.rpm�*�rubygem-io-console-0.7.1-2.module_el9.4.0+102+68a93853.i686.rpm��;rubygems-3.5.9-2.module_el9.4.0+102+68a93853.noarch.rpmk�7ruby-3.3.1-2.module_el9.4.0+102+68a93853.x86_64.rpm�
�Zrubygem-minitest-5.20.0-2.module_el9.4.0+102+68a93853.noarch.rpm�)�7rubygem-bigdecimal-3.1.5-2.module_el9.4.0+102+68a93853.x86_64.rpm����f�N
	��9��gBBBBBBBBBBBBBBBBsecurityImportant: ipa security update���whttps://access.redhat.com/errata/RHSA-2024:3754RHSA-2024:3754RHSA-2024:3754
https://access.redhat.com/security/cve/CVE-2024-2698CVE-2024-2698CVE-2024-2698https://access.redhat.com/security/cve/CVE-2024-3183CVE-2024-3183CVE-2024-3183https://bugzilla.redhat.com/22703532270353https://bugzilla.redhat.com/22706852270685https://errata.almalinux.org/9/ALSA-2024-3754.htmlALSA-2024:3754ALSA-2024:3754
�egipa-client-4.11.0-15.el9_4.alma.1.x86_64.rpm�igipa-server-trust-ad-4.11.0-15.el9_4.alma.1.x86_64.rpm�gpython3-ipaserver-4.11.0-15.el9_4.alma.1.noarch.rpm�gpython3-ipalib-4.11.0-15.el9_4.alma.1.noarch.rpm�hgipa-server-4.11.0-15.el9_4.alma.1.x86_64.rpm�zgipa-server-common-4.11.0-15.el9_4.alma.1.noarch.rpm�wgipa-client-common-4.11.0-15.el9_4.alma.1.noarch.rpm�ggipa-client-samba-4.11.0-15.el9_4.alma.1.x86_64.rpm�{gipa-server-dns-4.11.0-15.el9_4.alma.1.noarch.rpm�ygipa-selinux-4.11.0-15.el9_4.alma.1.noarch.rpm�fgipa-client-epn-4.11.0-15.el9_4.alma.1.x86_64.rpm�~gpython3-ipaclient-4.11.0-15.el9_4.alma.1.noarch.rpm�xgipa-common-4.11.0-15.el9_4.alma.1.noarch.rpm
�egipa-client-4.11.0-15.el9_4.alma.1.x86_64.rpm�igipa-server-trust-ad-4.11.0-15.el9_4.alma.1.x86_64.rpm�gpython3-ipaserver-4.11.0-15.el9_4.alma.1.noarch.rpm�gpython3-ipalib-4.11.0-15.el9_4.alma.1.noarch.rpm�hgipa-server-4.11.0-15.el9_4.alma.1.x86_64.rpm�zgipa-server-common-4.11.0-15.el9_4.alma.1.noarch.rpm�wgipa-client-common-4.11.0-15.el9_4.alma.1.noarch.rpm�ggipa-client-samba-4.11.0-15.el9_4.alma.1.x86_64.rpm�{gipa-server-dns-4.11.0-15.el9_4.alma.1.noarch.rpm�ygipa-selinux-4.11.0-15.el9_4.alma.1.noarch.rpm�fgipa-client-epn-4.11.0-15.el9_4.alma.1.x86_64.rpm�~gpython3-ipaclient-4.11.0-15.el9_4.alma.1.noarch.rpm�xgipa-common-4.11.0-15.el9_4.alma.1.noarch.rpm��ѧ|�O
	����zBBBBBBBBBBBBBBBBBBBBsecurityModerate: fence-agents security update��
�3https://access.redhat.com/errata/RHSA-2024:3820RHSA-2024:3820RHSA-2024:3820
https://access.redhat.com/security/cve/CVE-2024-34064CVE-2024-34064CVE-2024-34064https://bugzilla.redhat.com/22794762279476https://errata.almalinux.org/9/ALSA-2024-3820.htmlALSA-2024:3820ALSA-2024:3820
�
_fence-virt-4.10.0-62.el9_4.3.x86_64.rpm�G_fence-agents-ibm-powervs-4.10.0-62.el9_4.3.noarch.rpm�H_fence-agents-ibm-vpc-4.10.0-62.el9_4.3.noarch.rpm�	_fence-agents-kubevirt-4.10.0-62.el9_4.3.x86_64.rpm�_fence-virtd-cpg-4.10.0-62.el9_4.3.x86_64.rpm�
_fence-virtd-libvirt-4.10.0-62.el9_4.3.x86_64.rpm�_fence-virtd-multicast-4.10.0-62.el9_4.3.x86_64.rpm�_fence-virtd-serial-4.10.0-62.el9_4.3.x86_64.rpm�I_fence-agents-virsh-4.10.0-62.el9_4.3.noarch.rpm�_fence-virtd-tcp-4.10.0-62.el9_4.3.x86_64.rpm�_fence-virtd-4.10.0-62.el9_4.3.x86_64.rpm�F_fence-agents-common-4.10.0-62.el9_4.3.noarch.rpm�_fence-agents-compute-4.10.0-62.el9_4.3.x86_64.rpm
�
_fence-virt-4.10.0-62.el9_4.3.x86_64.rpm�G_fence-agents-ibm-powervs-4.10.0-62.el9_4.3.noarch.rpm�H_fence-agents-ibm-vpc-4.10.0-62.el9_4.3.noarch.rpm�	_fence-agents-kubevirt-4.10.0-62.el9_4.3.x86_64.rpm�_fence-virtd-cpg-4.10.0-62.el9_4.3.x86_64.rpm�
_fence-virtd-libvirt-4.10.0-62.el9_4.3.x86_64.rpm�_fence-virtd-multicast-4.10.0-62.el9_4.3.x86_64.rpm�_fence-virtd-serial-4.10.0-62.el9_4.3.x86_64.rpm�I_fence-agents-virsh-4.10.0-62.el9_4.3.noarch.rpm�_fence-virtd-tcp-4.10.0-62.el9_4.3.x86_64.rpm�_fence-virtd-4.10.0-62.el9_4.3.x86_64.rpm�F_fence-agents-common-4.10.0-62.el9_4.3.noarch.rpm�_fence-agents-compute-4.10.0-62.el9_4.3.x86_64.rpm����)�P
	����QBBBsecurityModerate: rpm-ostree security update��=�https://access.redhat.com/errata/RHSA-2024:3823RHSA-2024:3823RHSA-2024:3823
https://access.redhat.com/security/cve/CVE-2024-2905CVE-2024-2905CVE-2024-2905https://bugzilla.redhat.com/22715852271585https://errata.almalinux.org/9/ALSA-2024-3823.htmlALSA-2024:3823ALSA-2024:3823��3rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm��3rpm-ostree-libs-2024.3-3.el9_4.i686.rpm�(�3rpm-ostree-2024.3-3.el9_4.x86_64.rpm��3rpm-ostree-libs-2024.3-3.el9_4.x86_64.rpm��3rpm-ostree-libs-2024.3-3.el9_4.i686.rpm�(�3rpm-ostree-2024.3-3.el9_4.x86_64.rpm����V�Q
	�� ��WBBBBBBBsecurityModerate: podman security and bug fix update��N�4https://access.redhat.com/errata/RHSA-2024:3826RHSA-2024:3826RHSA-2024:3826
https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://access.redhat.com/security/cve/CVE-2024-28176CVE-2024-28176CVE-2024-28176https://access.redhat.com/security/cve/CVE-2024-28180CVE-2024-28180CVE-2024-28180https://bugzilla.redhat.com/22680172268017https://bugzilla.redhat.com/22688202268820https://bugzilla.redhat.com/22688542268854https://errata.almalinux.org/9/ALSA-2024-3826.htmlALSA-2024:3826ALSA-2024:3826��ppodman-4.9.4-4.el9_4.x86_64.rpm��ppodman-tests-4.9.4-4.el9_4.x86_64.rpmu�ppodman-docker-4.9.4-4.el9_4.noarch.rpm��ppodman-plugins-4.9.4-4.el9_4.x86_64.rpm��ppodman-remote-4.9.4-4.el9_4.x86_64.rpm��ppodman-4.9.4-4.el9_4.x86_64.rpm��ppodman-tests-4.9.4-4.el9_4.x86_64.rpmu�ppodman-docker-4.9.4-4.el9_4.noarch.rpm��ppodman-plugins-4.9.4-4.el9_4.x86_64.rpm��ppodman-remote-4.9.4-4.el9_4.x86_64.rpm����B�R
	��%��aBBsecurityModerate: buildah security and bug fix update���=https://access.redhat.com/errata/RHSA-2024:3827RHSA-2024:3827RHSA-2024:3827
https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://access.redhat.com/security/cve/CVE-2024-28176CVE-2024-28176CVE-2024-28176https://access.redhat.com/security/cve/CVE-2024-28180CVE-2024-28180CVE-2024-28180https://bugzilla.redhat.com/22680172268017https://bugzilla.redhat.com/22688202268820https://bugzilla.redhat.com/22688542268854https://errata.almalinux.org/9/ALSA-2024-3827.htmlALSA-2024:3827ALSA-2024:3827�K�Abuildah-tests-1.33.7-2.el9_4.x86_64.rpm�J�Abuildah-1.33.7-2.el9_4.x86_64.rpm�K�Abuildah-tests-1.33.7-2.el9_4.x86_64.rpm�J�Abuildah-1.33.7-2.el9_4.x86_64.rpm����)�S
	��(��fsecurityModerate: gvisor-tap-vsock security and bug fix update��?�{https://access.redhat.com/errata/RHSA-2024:3830RHSA-2024:3830RHSA-2024:3830
https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://bugzilla.redhat.com/22680172268017https://errata.almalinux.org/9/ALSA-2024-3830.htmlALSA-2024:3830ALSA-2024:3830�c�_gvisor-tap-vsock-0.7.3-3.el9_4.alma.1.x86_64.rpm�c�_gvisor-tap-vsock-0.7.3-3.el9_4.alma.1.x86_64.rpm����r�T
	��+��isecurityModerate: containernetworking-plugins security and bug fix update��:�;https://access.redhat.com/errata/RHSA-2024:3831RHSA-2024:3831RHSA-2024:3831
https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://bugzilla.redhat.com/22680172268017https://errata.almalinux.org/9/ALSA-2024-3831.htmlALSA-2024:3831ALSA-2024:3831�_�zcontainernetworking-plugins-1.4.0-3.el9_4.x86_64.rpm�_�zcontainernetworking-plugins-1.4.0-3.el9_4.x86_64.rpm����:�U
	��5��lBBBBBBBsecurityModerate: gdk-pixbuf2 security update��u�Ahttps://access.redhat.com/errata/RHSA-2024:3834RHSA-2024:3834RHSA-2024:3834
https://access.redhat.com/security/cve/CVE-2022-48622CVE-2022-48622CVE-2022-48622https://bugzilla.redhat.com/22605452260545https://errata.almalinux.org/9/ALSA-2024-3834.htmlALSA-2024:3834ALSA-2024:3834�J�Wgdk-pixbuf2-devel-2.42.6-4.el9_4.x86_64.rpm�J�Wgdk-pixbuf2-devel-2.42.6-4.el9_4.i686.rpm�K�Wgdk-pixbuf2-modules-2.42.6-4.el9_4.i686.rpm�I�Wgdk-pixbuf2-2.42.6-4.el9_4.x86_64.rpm�I�Wgdk-pixbuf2-2.42.6-4.el9_4.i686.rpm�K�Wgdk-pixbuf2-modules-2.42.6-4.el9_4.x86_64.rpm�J�Wgdk-pixbuf2-devel-2.42.6-4.el9_4.x86_64.rpm�J�Wgdk-pixbuf2-devel-2.42.6-4.el9_4.i686.rpm�K�Wgdk-pixbuf2-modules-2.42.6-4.el9_4.i686.rpm�I�Wgdk-pixbuf2-2.42.6-4.el9_4.x86_64.rpm�I�Wgdk-pixbuf2-2.42.6-4.el9_4.i686.rpm�K�Wgdk-pixbuf2-modules-2.42.6-4.el9_4.x86_64.rpm�����V
	��0��vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: libreoffice security update��6�Xhttps://access.redhat.com/errata/RHSA-2024:3835RHSA-2024:3835RHSA-2024:3835
https://access.redhat.com/security/cve/CVE-2023-6185CVE-2023-6185CVE-2023-6185https://access.redhat.com/security/cve/CVE-2023-6186CVE-2023-6186CVE-2023-6186https://bugzilla.redhat.com/22540032254003https://bugzilla.redhat.com/22540052254005https://errata.almalinux.org/9/ALSA-2024-3835.htmlALSA-2024:3835ALSA-2024:3835�1�libreoffice-langpack-ve-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�ylibreoffice-langpack-nn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�(libreoffice-help-dz-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-ca-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-te-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-da-7.1.8.1-12.el9_4.alma.1.noarch.rpm�+autocorr-lb-7.1.8.1-12.el9_4.alma.1.noarch.rpm�"autocorr-fr-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-gdb-debug-support-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�blibreoffice-langpack-fi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Qlibreoffice-langpack-as-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Elibreoffice-help-si-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�6autocorr-sv-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Olibreoffice-data-7.1.8.1-12.el9_4.alma.1.noarch.rpm�}libreoffice-langpack-pa-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Vlibreoffice-langpack-cs-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�ulibreoffice-langpack-ml-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�rlibreoffice-langpack-lt-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�8libreoffice-help-it-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�
libreoffice-langpack-ta-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�-libreoffice-help-et-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ss-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�7autocorr-tr-7.1.8.1-12.el9_4.alma.1.noarch.rpm�wlibreoffice-langpack-nb-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�glibreoffice-langpack-gu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�{libreoffice-langpack-nso-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Olibreoffice-langpack-af-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-xh-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�>libreoffice-help-nl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-writer-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�0autocorr-pt-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-ure-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�$autocorr-hr-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-pyuno-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Nlibreoffice-impress-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�3libreoffice-help-he-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�'autocorr-is-7.1.8.1-12.el9_4.alma.1.noarch.rpm�alibreoffice-langpack-fa-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�1autocorr-ro-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-tr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�<libreoffice-help-lv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-xsltfilter-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�)libreoffice-help-el-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�	libreoffice-langpack-sv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�,libreoffice-help-es-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�$libreoffice-help-ca-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�(autocorr-it-7.1.8.1-12.el9_4.alma.1.noarch.rpm�@libreoffice-help-pl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�llibreoffice-langpack-id-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-en-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Xlibreoffice-langpack-da-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-ogltrans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-math-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-12.el9_4.alma.1.x86_64.rpm� autocorr-fa-7.1.8.1-12.el9_4.alma.1.noarch.rpm�klibreoffice-langpack-hu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Slibreoffice-langpack-bn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-wiki-publisher-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�[libreoffice-langpack-el-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-st-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�clibreoffice-langpack-fr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Alibreoffice-help-pt-BR-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�xlibreoffice-langpack-nl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�:autocorr-zh-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-sl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-dsb-7.1.8.1-12.el9_4.alma.1.noarch.rpm�qlibreoffice-langpack-ko-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�7libreoffice-help-id-7.1.8.1-12.el9_4.alma.1.x86_64.rpm� libreoffice-gtk3-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�#autocorr-ga-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-uk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Clibreoffice-help-ro-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Ilibreoffice-help-ta-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�olibreoffice-langpack-kk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�vlibreoffice-langpack-mr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�.autocorr-nl-7.1.8.1-12.el9_4.alma.1.noarch.rpm�autocorr-el-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-base-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�plibreoffice-langpack-kn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-x11-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Glibreoffice-help-sl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�flibreoffice-langpack-gl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-12.el9_4.alma.1.noarch.rpm�&libreoffice-help-da-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�#libreoffice-help-bn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�8autocorr-vi-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Ulibreoffice-langpack-ca-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�-autocorr-mn-7.1.8.1-12.el9_4.alma.1.noarch.rpm�9autocorr-vro-7.1.8.1-12.el9_4.alma.1.noarch.rpm�autocorr-bg-7.1.8.1-12.el9_4.alma.1.noarch.rpm�&autocorr-hu-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Rlibreoffice-langpack-bg-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�.libreoffice-help-eu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-cs-7.1.8.1-12.el9_4.alma.1.noarch.rpm�jlibreoffice-langpack-hr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�!autocorr-fi-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Ylibreoffice-langpack-de-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�/autocorr-pl-7.1.8.1-12.el9_4.alma.1.noarch.rpm�hlibreoffice-langpack-he-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Klibreoffice-help-uk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Blibreoffice-help-pt-PT-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�4libreoffice-help-hi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�
libreoffice-langpack-tn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�:libreoffice-help-ko-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�ilibreoffice-langpack-hi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-core-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�,autocorr-lt-7.1.8.1-12.el9_4.alma.1.noarch.rpm�^libreoffice-langpack-es-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�0libreoffice-help-fr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreofficekit-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-es-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-sk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�)autocorr-ja-7.1.8.1-12.el9_4.alma.1.noarch.rpm�%autocorr-hsb-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-ru-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�elibreoffice-langpack-ga-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Flibreoffice-help-sk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Dlibreoffice-help-ru-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�*libreoffice-help-en-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-draw-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�\libreoffice-langpack-en-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�1libreoffice-help-gl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�;libreoffice-help-lt-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-af-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-calc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�9libreoffice-help-ja-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-filters-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-emailmerge-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Wlibreoffice-langpack-cy-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Plibreoffice-langpack-ar-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-12.el9_4.alma.1.noarch.rpm�|libreoffice-langpack-or-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�/libreoffice-help-fi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�+libreoffice-help-eo-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�5autocorr-sr-7.1.8.1-12.el9_4.alma.1.noarch.rpm�autocorr-de-7.1.8.1-12.el9_4.alma.1.noarch.rpm�'libreoffice-help-de-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�*autocorr-ko-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-si-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�nlibreoffice-langpack-ja-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ro-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�]libreoffice-langpack-eo-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�3autocorr-sk-7.1.8.1-12.el9_4.alma.1.noarch.rpm�6libreoffice-help-hu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�2autocorr-ru-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Jlibreoffice-help-tr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-pt-PT-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�4autocorr-sl-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-pdfimport-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�mlibreoffice-langpack-it-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�1�libreoffice-langpack-ve-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�ylibreoffice-langpack-nn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�(libreoffice-help-dz-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-ca-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-te-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-da-7.1.8.1-12.el9_4.alma.1.noarch.rpm�+autocorr-lb-7.1.8.1-12.el9_4.alma.1.noarch.rpm�"autocorr-fr-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-gdb-debug-support-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�blibreoffice-langpack-fi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Qlibreoffice-langpack-as-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Elibreoffice-help-si-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�6autocorr-sv-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Olibreoffice-data-7.1.8.1-12.el9_4.alma.1.noarch.rpm�}libreoffice-langpack-pa-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Vlibreoffice-langpack-cs-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�ulibreoffice-langpack-ml-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�rlibreoffice-langpack-lt-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�8libreoffice-help-it-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�
libreoffice-langpack-ta-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�-libreoffice-help-et-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ss-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�7autocorr-tr-7.1.8.1-12.el9_4.alma.1.noarch.rpm�wlibreoffice-langpack-nb-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�glibreoffice-langpack-gu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�{libreoffice-langpack-nso-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Olibreoffice-langpack-af-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-xh-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�>libreoffice-help-nl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-writer-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�0autocorr-pt-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-ure-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�$autocorr-hr-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-pyuno-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Nlibreoffice-impress-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�3libreoffice-help-he-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�'autocorr-is-7.1.8.1-12.el9_4.alma.1.noarch.rpm�alibreoffice-langpack-fa-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�1autocorr-ro-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-tr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�<libreoffice-help-lv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-xsltfilter-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�)libreoffice-help-el-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�	libreoffice-langpack-sv-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�,libreoffice-help-es-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�$libreoffice-help-ca-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�(autocorr-it-7.1.8.1-12.el9_4.alma.1.noarch.rpm�@libreoffice-help-pl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�llibreoffice-langpack-id-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-en-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Xlibreoffice-langpack-da-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-ogltrans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-math-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-12.el9_4.alma.1.x86_64.rpm� autocorr-fa-7.1.8.1-12.el9_4.alma.1.noarch.rpm�klibreoffice-langpack-hu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Slibreoffice-langpack-bn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-wiki-publisher-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�[libreoffice-langpack-el-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-st-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�clibreoffice-langpack-fr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Alibreoffice-help-pt-BR-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�xlibreoffice-langpack-nl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�:autocorr-zh-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-sl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-dsb-7.1.8.1-12.el9_4.alma.1.noarch.rpm�qlibreoffice-langpack-ko-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�7libreoffice-help-id-7.1.8.1-12.el9_4.alma.1.x86_64.rpm� libreoffice-gtk3-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�#autocorr-ga-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-uk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Clibreoffice-help-ro-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Ilibreoffice-help-ta-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�olibreoffice-langpack-kk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�vlibreoffice-langpack-mr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�.autocorr-nl-7.1.8.1-12.el9_4.alma.1.noarch.rpm�autocorr-el-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-base-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�plibreoffice-langpack-kn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-x11-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Glibreoffice-help-sl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�flibreoffice-langpack-gl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-12.el9_4.alma.1.noarch.rpm�&libreoffice-help-da-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�#libreoffice-help-bn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�8autocorr-vi-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Ulibreoffice-langpack-ca-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�-autocorr-mn-7.1.8.1-12.el9_4.alma.1.noarch.rpm�9autocorr-vro-7.1.8.1-12.el9_4.alma.1.noarch.rpm�autocorr-bg-7.1.8.1-12.el9_4.alma.1.noarch.rpm�&autocorr-hu-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Rlibreoffice-langpack-bg-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�.libreoffice-help-eu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-cs-7.1.8.1-12.el9_4.alma.1.noarch.rpm�jlibreoffice-langpack-hr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�!autocorr-fi-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Ylibreoffice-langpack-de-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�/autocorr-pl-7.1.8.1-12.el9_4.alma.1.noarch.rpm�hlibreoffice-langpack-he-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Klibreoffice-help-uk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Blibreoffice-help-pt-PT-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�4libreoffice-help-hi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�
libreoffice-langpack-tn-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�:libreoffice-help-ko-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�ilibreoffice-langpack-hi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-core-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�,autocorr-lt-7.1.8.1-12.el9_4.alma.1.noarch.rpm�^libreoffice-langpack-es-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�0libreoffice-help-fr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreofficekit-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-es-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-sk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�)autocorr-ja-7.1.8.1-12.el9_4.alma.1.noarch.rpm�%autocorr-hsb-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-ru-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�elibreoffice-langpack-ga-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Flibreoffice-help-sk-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Dlibreoffice-help-ru-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�*libreoffice-help-en-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-draw-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�\libreoffice-langpack-en-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�1libreoffice-help-gl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�;libreoffice-help-lt-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�autocorr-af-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-calc-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�9libreoffice-help-ja-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-filters-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-emailmerge-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Wlibreoffice-langpack-cy-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Plibreoffice-langpack-ar-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-12.el9_4.alma.1.noarch.rpm�|libreoffice-langpack-or-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�/libreoffice-help-fi-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�+libreoffice-help-eo-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�5autocorr-sr-7.1.8.1-12.el9_4.alma.1.noarch.rpm�autocorr-de-7.1.8.1-12.el9_4.alma.1.noarch.rpm�'libreoffice-help-de-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�*autocorr-ko-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-langpack-si-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�nlibreoffice-langpack-ja-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ro-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�]libreoffice-langpack-eo-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�3autocorr-sk-7.1.8.1-12.el9_4.alma.1.noarch.rpm�6libreoffice-help-hu-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�2autocorr-ru-7.1.8.1-12.el9_4.alma.1.noarch.rpm�Jlibreoffice-help-tr-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-pt-PT-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�4autocorr-sl-7.1.8.1-12.el9_4.alma.1.noarch.rpm�libreoffice-pdfimport-7.1.8.1-12.el9_4.alma.1.x86_64.rpm�mlibreoffice-langpack-it-7.1.8.1-12.el9_4.alma.1.x86_64.rpm����3�W
	��6��qBBBsecurityImportant: 389-ds-base security update���mhttps://access.redhat.com/errata/RHSA-2024:3837RHSA-2024:3837RHSA-2024:3837
https://access.redhat.com/security/cve/CVE-2024-2199CVE-2024-2199CVE-2024-2199https://access.redhat.com/security/cve/CVE-2024-3657CVE-2024-3657CVE-2024-3657https://bugzilla.redhat.com/22679762267976https://bugzilla.redhat.com/22744012274401https://errata.almalinux.org/9/ALSA-2024-3837.htmlALSA-2024:3837ALSA-2024:3837��1python3-lib389-2.4.5-8.el9_4.noarch.rpm�I�1389-ds-base-libs-2.4.5-8.el9_4.x86_64.rpm�H�1389-ds-base-2.4.5-8.el9_4.x86_64.rpm��1python3-lib389-2.4.5-8.el9_4.noarch.rpm�I�1389-ds-base-libs-2.4.5-8.el9_4.x86_64.rpm�H�1389-ds-base-2.4.5-8.el9_4.x86_64.rpm�����X
	����wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby security update��{�Xhttps://access.redhat.com/errata/RHSA-2024:3838RHSA-2024:3838RHSA-2024:3838
https://access.redhat.com/security/cve/CVE-2021-33621CVE-2021-33621CVE-2021-33621https://access.redhat.com/security/cve/CVE-2023-28755CVE-2023-28755CVE-2023-28755https://access.redhat.com/security/cve/CVE-2023-28756CVE-2023-28756CVE-2023-28756https://access.redhat.com/security/cve/CVE-2024-27280CVE-2024-27280CVE-2024-27280https://access.redhat.com/security/cve/CVE-2024-27281CVE-2024-27281CVE-2024-27281https://access.redhat.com/security/cve/CVE-2024-27282CVE-2024-27282CVE-2024-27282https://bugzilla.redhat.com/21497062149706https://bugzilla.redhat.com/21840592184059https://bugzilla.redhat.com/21840612184061https://bugzilla.redhat.com/22707492270749https://bugzilla.redhat.com/22707502270750https://bugzilla.redhat.com/22768102276810https://errata.almalinux.org/9/ALSA-2024-3838.htmlALSA-2024:3838ALSA-2024:3838�b�
rubygem-rbs-1.4.0-162.el9_4.noarch.rpm��rubygem-irb-1.3.5-162.el9_4.noarch.rpm��brubygem-rss-0.2.9-162.el9_4.noarch.rpm�<�iruby-libs-3.0.7-162.el9_4.i686.rpm�+�#rubygem-json-2.5.1-162.el9_4.x86_64.rpm�;�iruby-devel-3.0.7-162.el9_4.i686.rpm��5rubygems-3.2.33-162.el9_4.noarch.rpm��rubygem-rake-13.0.3-162.el9_4.noarch.rpm�)�1rubygem-bigdecimal-3.0.0-162.el9_4.x86_64.rpm��.rubygem-bundler-2.2.33-162.el9_4.noarch.rpm��\rubygem-typeprof-0.15.2-162.el9_4.noarch.rpm��^rubygem-rdoc-6.3.4.1-162.el9_4.noarch.rpm�*�6rubygem-io-console-0.5.7-162.el9_4.x86_64.rpm�,�:rubygem-psych-3.3.2-162.el9_4.x86_64.rpmk�iruby-3.0.7-162.el9_4.i686.rpm��5rubygems-devel-3.2.33-162.el9_4.noarch.rpm�
�Urubygem-minitest-5.14.2-162.el9_4.noarch.rpm�;�iruby-devel-3.0.7-162.el9_4.x86_64.rpm��}rubygem-power_assert-1.2.1-162.el9_4.noarch.rpm��Drubygem-rexml-3.2.5-162.el9_4.noarch.rpm�<�iruby-libs-3.0.7-162.el9_4.x86_64.rpmk�iruby-3.0.7-162.el9_4.x86_64.rpm��Irubygem-test-unit-3.3.7-162.el9_4.noarch.rpm�
�iruby-default-gems-3.0.7-162.el9_4.noarch.rpm�b�
rubygem-rbs-1.4.0-162.el9_4.noarch.rpm��rubygem-irb-1.3.5-162.el9_4.noarch.rpm��brubygem-rss-0.2.9-162.el9_4.noarch.rpm�<�iruby-libs-3.0.7-162.el9_4.i686.rpm�+�#rubygem-json-2.5.1-162.el9_4.x86_64.rpm�;�iruby-devel-3.0.7-162.el9_4.i686.rpm��5rubygems-3.2.33-162.el9_4.noarch.rpm��rubygem-rake-13.0.3-162.el9_4.noarch.rpm�)�1rubygem-bigdecimal-3.0.0-162.el9_4.x86_64.rpm��.rubygem-bundler-2.2.33-162.el9_4.noarch.rpm��\rubygem-typeprof-0.15.2-162.el9_4.noarch.rpm��^rubygem-rdoc-6.3.4.1-162.el9_4.noarch.rpm�*�6rubygem-io-console-0.5.7-162.el9_4.x86_64.rpm�,�:rubygem-psych-3.3.2-162.el9_4.x86_64.rpmk�iruby-3.0.7-162.el9_4.i686.rpm��5rubygems-devel-3.2.33-162.el9_4.noarch.rpm�
�Urubygem-minitest-5.14.2-162.el9_4.noarch.rpm�;�iruby-devel-3.0.7-162.el9_4.x86_64.rpm��}rubygem-power_assert-1.2.1-162.el9_4.noarch.rpm��Drubygem-rexml-3.2.5-162.el9_4.noarch.rpm�<�iruby-libs-3.0.7-162.el9_4.x86_64.rpmk�iruby-3.0.7-162.el9_4.x86_64.rpm��Irubygem-test-unit-3.3.7-162.el9_4.noarch.rpm�
�iruby-default-gems-3.0.7-162.el9_4.noarch.rpm����F�Y
	����WBsecurityLow: c-ares security updaten��S�https://access.redhat.com/errata/RHSA-2024:3842RHSA-2024:3842RHSA-2024:3842
https://access.redhat.com/security/cve/CVE-2024-25629CVE-2024-25629CVE-2024-25629https://bugzilla.redhat.com/22657132265713https://errata.almalinux.org/9/ALSA-2024-3842.htmlALSA-2024:3842ALSA-2024:3842�@�c-ares-devel-1.19.1-2.el9_4.x86_64.rpm�@�c-ares-devel-1.19.1-2.el9_4.i686.rpm�@�c-ares-devel-1.19.1-2.el9_4.x86_64.rpm�@�c-ares-devel-1.19.1-2.el9_4.i686.rpm����W�Z
	����[BBsecurityModerate: cockpit security update��U�Ehttps://access.redhat.com/errata/RHSA-2024:3843RHSA-2024:3843RHSA-2024:3843
https://access.redhat.com/security/cve/CVE-2024-2947CVE-2024-2947CVE-2024-2947https://bugzilla.redhat.com/22716142271614https://errata.almalinux.org/9/ALSA-2024-3843.htmlALSA-2024:3843ALSA-2024:3843�C�ncockpit-storaged-311.2-1.el9_4.noarch.rpm�A�ncockpit-packagekit-311.2-1.el9_4.noarch.rpm�B�ncockpit-pcp-311.2-1.el9_4.x86_64.rpm�C�ncockpit-storaged-311.2-1.el9_4.noarch.rpm�A�ncockpit-packagekit-311.2-1.el9_4.noarch.rpm�B�ncockpit-pcp-311.2-1.el9_4.x86_64.rpm����b�[
	��$��`BBsecurityImportant: firefox security update���/https://access.redhat.com/errata/RHSA-2024:3955RHSA-2024:3955RHSA-2024:3955
https://access.redhat.com/security/cve/CVE-2024-5688CVE-2024-5688CVE-2024-5688https://access.redhat.com/security/cve/CVE-2024-5690CVE-2024-5690CVE-2024-5690https://access.redhat.com/security/cve/CVE-2024-5691CVE-2024-5691CVE-2024-5691https://access.redhat.com/security/cve/CVE-2024-5693CVE-2024-5693CVE-2024-5693https://access.redhat.com/security/cve/CVE-2024-5696CVE-2024-5696CVE-2024-5696https://access.redhat.com/security/cve/CVE-2024-5700CVE-2024-5700CVE-2024-5700https://access.redhat.com/security/cve/CVE-2024-5702CVE-2024-5702CVE-2024-5702https://bugzilla.redhat.com/22913942291394https://bugzilla.redhat.com/22913952291395https://bugzilla.redhat.com/22913962291396https://bugzilla.redhat.com/22913972291397https://bugzilla.redhat.com/22913992291399https://bugzilla.redhat.com/22914002291400https://bugzilla.redhat.com/22914012291401https://errata.almalinux.org/9/ALSA-2024-3955.htmlALSA-2024:3955ALSA-2024:39558�firefox-115.12.0-1.el9_4.alma.1.x86_64.rpmV�firefox-x11-115.12.0-1.el9_4.alma.1.x86_64.rpm8�firefox-115.12.0-1.el9_4.alma.1.x86_64.rpmV�firefox-x11-115.12.0-1.el9_4.alma.1.x86_64.rpm���v�\
	��-��eBBBBBBsecurityImportant: flatpak security update��I�|https://access.redhat.com/errata/RHSA-2024:3959RHSA-2024:3959RHSA-2024:3959
https://access.redhat.com/security/cve/CVE-2024-32462CVE-2024-32462CVE-2024-32462https://bugzilla.redhat.com/22759812275981https://errata.almalinux.org/9/ALSA-2024-3959.htmlALSA-2024:3959ALSA-2024:3959�j�flatpak-selinux-1.12.9-1.el9_4.noarch.rpm�y�flatpak-1.12.9-1.el9_4.x86_64.rpm�t�flatpak-libs-1.12.9-1.el9_4.x86_64.rpm�z�flatpak-session-helper-1.12.9-1.el9_4.x86_64.rpm�t�flatpak-libs-1.12.9-1.el9_4.i686.rpm�j�flatpak-selinux-1.12.9-1.el9_4.noarch.rpm�y�flatpak-1.12.9-1.el9_4.x86_64.rpm�t�flatpak-libs-1.12.9-1.el9_4.x86_64.rpm�z�flatpak-session-helper-1.12.9-1.el9_4.x86_64.rpm�t�flatpak-libs-1.12.9-1.el9_4.i686.rpm����B�]
	��<��nBBBBBBBBBBBBsecurityImportant: ghostscript security update��E�qhttps://access.redhat.com/errata/RHSA-2024:3999RHSA-2024:3999RHSA-2024:3999
https://access.redhat.com/security/cve/CVE-2024-33871CVE-2024-33871CVE-2024-33871https://bugzilla.redhat.com/22835082283508https://errata.almalinux.org/9/ALSA-2024-3999.htmlALSA-2024:3999ALSA-2024:3999�&�]libgs-9.54.0-16.el9_4.x86_64.rpm��]ghostscript-tools-printing-9.54.0-16.el9_4.x86_64.rpm��]ghostscript-9.54.0-16.el9_4.x86_64.rpm��]ghostscript-tools-fonts-9.54.0-16.el9_4.x86_64.rpm�J�]ghostscript-doc-9.54.0-16.el9_4.noarch.rpm��]ghostscript-x11-9.54.0-16.el9_4.x86_64.rpm�&�]libgs-9.54.0-16.el9_4.i686.rpm��]ghostscript-tools-dvipdf-9.54.0-16.el9_4.x86_64.rpm�&�]libgs-9.54.0-16.el9_4.x86_64.rpm��]ghostscript-tools-printing-9.54.0-16.el9_4.x86_64.rpm��]ghostscript-9.54.0-16.el9_4.x86_64.rpm��]ghostscript-tools-fonts-9.54.0-16.el9_4.x86_64.rpm�J�]ghostscript-doc-9.54.0-16.el9_4.noarch.rpm��]ghostscript-x11-9.54.0-16.el9_4.x86_64.rpm�&�]libgs-9.54.0-16.el9_4.i686.rpm��]ghostscript-tools-dvipdf-9.54.0-16.el9_4.x86_64.rpm���^
	��?��}securityImportant: thunderbird security update��6�https://access.redhat.com/errata/RHSA-2024:4002RHSA-2024:4002RHSA-2024:4002
https://access.redhat.com/security/cve/CVE-2024-5688CVE-2024-5688CVE-2024-5688https://access.redhat.com/security/cve/CVE-2024-5690CVE-2024-5690CVE-2024-5690https://access.redhat.com/security/cve/CVE-2024-5691CVE-2024-5691CVE-2024-5691https://access.redhat.com/security/cve/CVE-2024-5693CVE-2024-5693CVE-2024-5693https://access.redhat.com/security/cve/CVE-2024-5696CVE-2024-5696CVE-2024-5696https://access.redhat.com/security/cve/CVE-2024-5700CVE-2024-5700CVE-2024-5700https://access.redhat.com/security/cve/CVE-2024-5702CVE-2024-5702CVE-2024-5702https://bugzilla.redhat.com/22913942291394https://bugzilla.redhat.com/22913952291395https://bugzilla.redhat.com/22913962291396https://bugzilla.redhat.com/22913972291397https://bugzilla.redhat.com/22913992291399https://bugzilla.redhat.com/22914002291400https://bugzilla.redhat.com/22914012291401https://errata.almalinux.org/9/ALSA-2024-4002.htmlALSA-2024:4002ALSA-2024:40029�hthunderbird-115.12.1-1.el9_4.alma.1.x86_64.rpm9�hthunderbird-115.12.1-1.el9_4.alma.1.x86_64.rpm����E�_
	����@securityModerate: libreswan security update��L�Ohttps://access.redhat.com/errata/RHSA-2024:4050RHSA-2024:4050RHSA-2024:4050
https://access.redhat.com/security/cve/CVE-2024-3652CVE-2024-3652CVE-2024-3652https://bugzilla.redhat.com/22744482274448https://errata.almalinux.org/9/ALSA-2024-4050.htmlALSA-2024:4050ALSA-2024:4050� �Elibreswan-4.12-2.el9_4.1.x86_64.rpm� �Elibreswan-4.12-2.el9_4.1.x86_64.rpm����k�`
	��
��CBBBBBBBBsecurityImportant: python3.11 security update���0https://access.redhat.com/errata/RHSA-2024:4077RHSA-2024:4077RHSA-2024:4077
https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://bugzilla.redhat.com/22765182276518https://errata.almalinux.org/9/ALSA-2024-4077.htmlALSA-2024:4077ALSA-2024:4077�S�1python3.11-3.11.7-1.el9_4.1.x86_64.rpmi�1python3.11-devel-3.11.7-1.el9_4.1.i686.rpmj�1python3.11-libs-3.11.7-1.el9_4.1.i686.rpmj�1python3.11-libs-3.11.7-1.el9_4.1.x86_64.rpm�T�1python3.11-tkinter-3.11.7-1.el9_4.1.x86_64.rpmi�1python3.11-devel-3.11.7-1.el9_4.1.x86_64.rpm�S�1python3.11-3.11.7-1.el9_4.1.x86_64.rpmi�1python3.11-devel-3.11.7-1.el9_4.1.i686.rpmj�1python3.11-libs-3.11.7-1.el9_4.1.i686.rpmj�1python3.11-libs-3.11.7-1.el9_4.1.x86_64.rpm�T�1python3.11-tkinter-3.11.7-1.el9_4.1.x86_64.rpmi�1python3.11-devel-3.11.7-1.el9_4.1.x86_64.rpm���I�a
	����NBBBBsecurityImportant: python3.9 security update��K�https://access.redhat.com/errata/RHSA-2024:4078RHSA-2024:4078RHSA-2024:4078
https://access.redhat.com/security/cve/CVE-2023-6597CVE-2023-6597CVE-2023-6597https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://bugzilla.redhat.com/22765182276518https://bugzilla.redhat.com/22765252276525https://errata.almalinux.org/9/ALSA-2024-4078.htmlALSA-2024:4078ALSA-2024:4078S�wpython3-devel-3.9.18-3.el9_4.1.i686.rpmm�wpython-unversioned-command-3.9.18-3.el9_4.1.noarch.rpm�a�wpython3-tkinter-3.9.18-3.el9_4.1.x86_64.rpmS�wpython3-devel-3.9.18-3.el9_4.1.x86_64.rpmS�wpython3-devel-3.9.18-3.el9_4.1.i686.rpmm�wpython-unversioned-command-3.9.18-3.el9_4.1.noarch.rpm�a�wpython3-tkinter-3.9.18-3.el9_4.1.x86_64.rpmS�wpython3-devel-3.9.18-3.el9_4.1.x86_64.rpm���'�b
	��)��UBBBBBBBBBBBBBBBBBBsecurityImportant: git security update��`�https://access.redhat.com/errata/RHSA-2024:4083RHSA-2024:4083RHSA-2024:4083
https://access.redhat.com/security/cve/CVE-2024-32002CVE-2024-32002CVE-2024-32002https://access.redhat.com/security/cve/CVE-2024-32004CVE-2024-32004CVE-2024-32004https://access.redhat.com/security/cve/CVE-2024-32020CVE-2024-32020CVE-2024-32020https://access.redhat.com/security/cve/CVE-2024-32021CVE-2024-32021CVE-2024-32021https://access.redhat.com/security/cve/CVE-2024-32465CVE-2024-32465CVE-2024-32465https://bugzilla.redhat.com/22804212280421https://bugzilla.redhat.com/22804282280428https://bugzilla.redhat.com/22804462280446https://bugzilla.redhat.com/22804662280466https://bugzilla.redhat.com/22804842280484https://errata.almalinux.org/9/ALSA-2024-4083.htmlALSA-2024:4083ALSA-2024:4083�	[perl-Git-2.43.5-1.el9_4.noarch.rpm�o[git-instaweb-2.43.5-1.el9_4.noarch.rpm�[git-subtree-2.43.5-1.el9_4.x86_64.rpm�~[git-daemon-2.43.5-1.el9_4.x86_64.rpm�m[git-email-2.43.5-1.el9_4.noarch.rpm�p[git-svn-2.43.5-1.el9_4.noarch.rpm�}[git-credential-libsecret-2.43.5-1.el9_4.x86_64.rpm�l[git-core-doc-2.43.5-1.el9_4.noarch.rpm�
[perl-Git-SVN-2.43.5-1.el9_4.noarch.rpm�r[gitweb-2.43.5-1.el9_4.noarch.rpm�|[git-core-2.43.5-1.el9_4.x86_64.rpm�n[git-gui-2.43.5-1.el9_4.noarch.rpm�k[git-all-2.43.5-1.el9_4.noarch.rpm�q[gitk-2.43.5-1.el9_4.noarch.rpm�{[git-2.43.5-1.el9_4.x86_64.rpm�	[perl-Git-2.43.5-1.el9_4.noarch.rpm�o[git-instaweb-2.43.5-1.el9_4.noarch.rpm�[git-subtree-2.43.5-1.el9_4.x86_64.rpm�~[git-daemon-2.43.5-1.el9_4.x86_64.rpm�m[git-email-2.43.5-1.el9_4.noarch.rpm�p[git-svn-2.43.5-1.el9_4.noarch.rpm�}[git-credential-libsecret-2.43.5-1.el9_4.x86_64.rpm�l[git-core-doc-2.43.5-1.el9_4.noarch.rpm�
[perl-Git-SVN-2.43.5-1.el9_4.noarch.rpm�r[gitweb-2.43.5-1.el9_4.noarch.rpm�|[git-core-2.43.5-1.el9_4.x86_64.rpm�n[git-gui-2.43.5-1.el9_4.noarch.rpm�k[git-all-2.43.5-1.el9_4.noarch.rpm�q[gitk-2.43.5-1.el9_4.noarch.rpm�{[git-2.43.5-1.el9_4.x86_64.rpm���T�c
	��4��jBBBBBBBBsecurityImportant: pki-core security update���
https://access.redhat.com/errata/RHSA-2024:4165RHSA-2024:4165RHSA-2024:4165
https://access.redhat.com/security/cve/CVE-2023-4727CVE-2023-4727CVE-2023-4727https://bugzilla.redhat.com/22322182232218https://errata.almalinux.org/9/ALSA-2024-4165.htmlALSA-2024:4165ALSA-2024:4165	�\�pidm-pki-est-11.5.0-2.el9_4.alma.1.noarch.rpm�[�pidm-pki-ca-11.5.0-2.el9_4.alma.1.noarch.rpm��ppython3-idm-pki-11.5.0-2.el9_4.alma.1.noarch.rpm�_�pidm-pki-server-11.5.0-2.el9_4.alma.1.noarch.rpm�Y�pidm-pki-acme-11.5.0-2.el9_4.alma.1.noarch.rpm�`�pidm-pki-tools-11.5.0-2.el9_4.alma.1.x86_64.rpm�^�pidm-pki-kra-11.5.0-2.el9_4.alma.1.noarch.rpm�Z�pidm-pki-base-11.5.0-2.el9_4.alma.1.noarch.rpm�]�pidm-pki-java-11.5.0-2.el9_4.alma.1.noarch.rpm	�\�pidm-pki-est-11.5.0-2.el9_4.alma.1.noarch.rpm�[�pidm-pki-ca-11.5.0-2.el9_4.alma.1.noarch.rpm��ppython3-idm-pki-11.5.0-2.el9_4.alma.1.noarch.rpm�_�pidm-pki-server-11.5.0-2.el9_4.alma.1.noarch.rpm�Y�pidm-pki-acme-11.5.0-2.el9_4.alma.1.noarch.rpm�`�pidm-pki-tools-11.5.0-2.el9_4.alma.1.x86_64.rpm�^�pidm-pki-kra-11.5.0-2.el9_4.alma.1.noarch.rpm�Z�pidm-pki-base-11.5.0-2.el9_4.alma.1.noarch.rpm�]�pidm-pki-java-11.5.0-2.el9_4.alma.1.noarch.rpm����)�d
	��?��uBBBBBBBBsecurityModerate: golang security update��	�Mhttps://access.redhat.com/errata/RHSA-2024:4212RHSA-2024:4212RHSA-2024:4212
https://access.redhat.com/security/cve/CVE-2024-24789CVE-2024-24789CVE-2024-24789https://access.redhat.com/security/cve/CVE-2024-24790CVE-2024-24790CVE-2024-24790https://bugzilla.redhat.com/22926682292668https://bugzilla.redhat.com/22927872292787https://errata.almalinux.org/9/ALSA-2024-4212.htmlALSA-2024:4212ALSA-2024:4212��[golang-src-1.21.11-1.el9_4.noarch.rpm��[golang-docs-1.21.11-1.el9_4.noarch.rpm�>�[golang-1.21.11-1.el9_4.x86_64.rpm��[golang-tests-1.21.11-1.el9_4.noarch.rpm��[golang-misc-1.21.11-1.el9_4.noarch.rpm��[go-toolset-1.21.11-1.el9_4.x86_64.rpm�?�[golang-bin-1.21.11-1.el9_4.x86_64.rpm��[golang-src-1.21.11-1.el9_4.noarch.rpm��[golang-docs-1.21.11-1.el9_4.noarch.rpm�>�[golang-1.21.11-1.el9_4.x86_64.rpm��[golang-tests-1.21.11-1.el9_4.noarch.rpm��[golang-misc-1.21.11-1.el9_4.noarch.rpm��[go-toolset-1.21.11-1.el9_4.x86_64.rpm�?�[golang-bin-1.21.11-1.el9_4.x86_64.rpm����^�e
	��&��@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: qemu-kvm security update��V�rhttps://access.redhat.com/errata/RHSA-2024:4278RHSA-2024:4278RHSA-2024:4278
https://access.redhat.com/security/cve/CVE-2024-4467CVE-2024-4467CVE-2024-4467https://bugzilla.redhat.com/22788752278875https://errata.almalinux.org/9/ALSA-2024-4278.htmlALSA-2024:4278ALSA-2024:4278�c3qemu-kvm-device-usb-host-8.2.0-11.el9_4.4.x86_64.rpm�^3qemu-kvm-common-8.2.0-11.el9_4.4.x86_64.rpm�e3qemu-kvm-docs-8.2.0-11.el9_4.4.x86_64.rpm�b3qemu-kvm-device-display-virtio-vga-8.2.0-11.el9_4.4.x86_64.rpm�Z3qemu-kvm-8.2.0-11.el9_4.4.x86_64.rpm�i3qemu-pr-helper-8.2.0-11.el9_4.4.x86_64.rpm�\3qemu-kvm-block-curl-8.2.0-11.el9_4.4.x86_64.rpm�[3qemu-kvm-audio-pa-8.2.0-11.el9_4.4.x86_64.rpm�Y3qemu-img-8.2.0-11.el9_4.4.x86_64.rpm�d3qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.4.x86_64.rpm�_3qemu-kvm-core-8.2.0-11.el9_4.4.x86_64.rpm�o3qemu-kvm-block-blkio-8.2.0-11.el9_4.4.x86_64.rpm�`3qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.4.x86_64.rpm�g3qemu-kvm-ui-egl-headless-8.2.0-11.el9_4.4.x86_64.rpm�a3qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.4.x86_64.rpm�f3qemu-kvm-tools-8.2.0-11.el9_4.4.x86_64.rpm�X3qemu-guest-agent-8.2.0-11.el9_4.4.x86_64.rpm�]3qemu-kvm-block-rbd-8.2.0-11.el9_4.4.x86_64.rpm�h3qemu-kvm-ui-opengl-8.2.0-11.el9_4.4.x86_64.rpm�c3qemu-kvm-device-usb-host-8.2.0-11.el9_4.4.x86_64.rpm�^3qemu-kvm-common-8.2.0-11.el9_4.4.x86_64.rpm�e3qemu-kvm-docs-8.2.0-11.el9_4.4.x86_64.rpm�b3qemu-kvm-device-display-virtio-vga-8.2.0-11.el9_4.4.x86_64.rpm�Z3qemu-kvm-8.2.0-11.el9_4.4.x86_64.rpm�i3qemu-pr-helper-8.2.0-11.el9_4.4.x86_64.rpm�\3qemu-kvm-block-curl-8.2.0-11.el9_4.4.x86_64.rpm�[3qemu-kvm-audio-pa-8.2.0-11.el9_4.4.x86_64.rpm�Y3qemu-img-8.2.0-11.el9_4.4.x86_64.rpm�d3qemu-kvm-device-usb-redirect-8.2.0-11.el9_4.4.x86_64.rpm�_3qemu-kvm-core-8.2.0-11.el9_4.4.x86_64.rpm�o3qemu-kvm-block-blkio-8.2.0-11.el9_4.4.x86_64.rpm�`3qemu-kvm-device-display-virtio-gpu-8.2.0-11.el9_4.4.x86_64.rpm�g3qemu-kvm-ui-egl-headless-8.2.0-11.el9_4.4.x86_64.rpm�a3qemu-kvm-device-display-virtio-gpu-pci-8.2.0-11.el9_4.4.x86_64.rpm�f3qemu-kvm-tools-8.2.0-11.el9_4.4.x86_64.rpm�X3qemu-guest-agent-8.2.0-11.el9_4.4.x86_64.rpm�]3qemu-kvm-block-rbd-8.2.0-11.el9_4.4.x86_64.rpm�h3qemu-kvm-ui-opengl-8.2.0-11.el9_4.4.x86_64.rpm�����f
	��+��gBBsecurityImportant: openssh security update��H�shttps://access.redhat.com/errata/RHSA-2024:4312RHSA-2024:4312RHSA-2024:4312
https://access.redhat.com/security/cve/CVE-2024-6387CVE-2024-6387CVE-2024-6387https://bugzilla.redhat.com/22946042294604https://errata.almalinux.org/9/ALSA-2024-4312.htmlALSA-2024:4312ALSA-2024:4312��/pam_ssh_agent_auth-0.10.4-5.38.el9_4.1.x86_64.rpm��ropenssh-askpass-8.7p1-38.el9_4.1.x86_64.rpm��/pam_ssh_agent_auth-0.10.4-5.38.el9_4.1.x86_64.rpm��ropenssh-askpass-8.7p1-38.el9_4.1.x86_64.rpm�����g
	��=��lBBBBBBBBBBBBBBBsecurityModerate: kernel security and bug fix update��;�https://access.redhat.com/errata/RHSA-2024:4349RHSA-2024:4349RHSA-2024:4349
https://access.redhat.com/security/cve/CVE-2021-47400CVE-2021-47400CVE-2021-47400https://access.redhat.com/security/cve/CVE-2023-52626CVE-2023-52626CVE-2023-52626https://access.redhat.com/security/cve/CVE-2023-52667CVE-2023-52667CVE-2023-52667https://access.redhat.com/security/cve/CVE-2024-26801CVE-2024-26801CVE-2024-26801https://access.redhat.com/security/cve/CVE-2024-26974CVE-2024-26974CVE-2024-26974https://access.redhat.com/security/cve/CVE-2024-27393CVE-2024-27393CVE-2024-27393https://access.redhat.com/security/cve/CVE-2024-35870CVE-2024-35870CVE-2024-35870https://access.redhat.com/security/cve/CVE-2024-35960CVE-2024-35960CVE-2024-35960https://bugzilla.redhat.com/22716802271680https://bugzilla.redhat.com/22734292273429https://bugzilla.redhat.com/22783542278354https://bugzilla.redhat.com/22807452280745https://bugzilla.redhat.com/22813502281350https://bugzilla.redhat.com/22817402281740https://bugzilla.redhat.com/22819202281920https://bugzilla.redhat.com/22823362282336https://errata.almalinux.org/9/ALSA-2024-4349.htmlALSA-2024:4349ALSA-2024:4349	M� kernel-debug-devel-5.14.0-427.24.1.el9_4.x86_64.rpm�R� rv-5.14.0-427.24.1.el9_4.x86_64.rpms� rtla-5.14.0-427.24.1.el9_4.x86_64.rpmQ� perf-5.14.0-427.24.1.el9_4.x86_64.rpmN� kernel-debug-devel-matched-5.14.0-427.24.1.el9_4.x86_64.rpmq� kernel-headers-5.14.0-427.24.1.el9_4.x86_64.rpm0� kernel-doc-5.14.0-427.24.1.el9_4.noarch.rpmP� kernel-devel-matched-5.14.0-427.24.1.el9_4.x86_64.rpmO� kernel-devel-5.14.0-427.24.1.el9_4.x86_64.rpm	M� kernel-debug-devel-5.14.0-427.24.1.el9_4.x86_64.rpm�R� rv-5.14.0-427.24.1.el9_4.x86_64.rpms� rtla-5.14.0-427.24.1.el9_4.x86_64.rpmQ� perf-5.14.0-427.24.1.el9_4.x86_64.rpmN� kernel-debug-devel-matched-5.14.0-427.24.1.el9_4.x86_64.rpmq� kernel-headers-5.14.0-427.24.1.el9_4.x86_64.rpm0� kernel-doc-5.14.0-427.24.1.el9_4.noarch.rpmP� kernel-devel-matched-5.14.0-427.24.1.el9_4.x86_64.rpmO� kernel-devel-5.14.0-427.24.1.el9_4.x86_64.rpm����x�h
	����~BBsecurityImportant: buildah security update��I�https://access.redhat.com/errata/RHSA-2024:4371RHSA-2024:4371RHSA-2024:4371
https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/9/ALSA-2024-4371.htmlALSA-2024:4371ALSA-2024:4371�J�Bbuildah-1.33.7-3.el9_4.x86_64.rpm�K�Bbuildah-tests-1.33.7-3.el9_4.x86_64.rpm�J�Bbuildah-1.33.7-3.el9_4.x86_64.rpm�K�Bbuildah-tests-1.33.7-3.el9_4.x86_64.rpm����.�i
	����CBBBBBBBsecurityImportant: podman security update��T�uhttps://access.redhat.com/errata/RHSA-2024:4378RHSA-2024:4378RHSA-2024:4378
https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/9/ALSA-2024-4378.htmlALSA-2024:4378ALSA-2024:4378��qpodman-remote-4.9.4-5.el9_4.x86_64.rpm��qpodman-tests-4.9.4-5.el9_4.x86_64.rpm��qpodman-plugins-4.9.4-5.el9_4.x86_64.rpm��qpodman-4.9.4-5.el9_4.x86_64.rpmu�qpodman-docker-4.9.4-5.el9_4.noarch.rpm��qpodman-remote-4.9.4-5.el9_4.x86_64.rpm��qpodman-tests-4.9.4-5.el9_4.x86_64.rpm��qpodman-plugins-4.9.4-5.el9_4.x86_64.rpm��qpodman-4.9.4-5.el9_4.x86_64.rpmu�qpodman-docker-4.9.4-5.el9_4.noarch.rpm����M�j
	����MsecurityImportant: gvisor-tap-vsock security update��I�Ghttps://access.redhat.com/errata/RHSA-2024:4379RHSA-2024:4379RHSA-2024:4379
https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/9/ALSA-2024-4379.htmlALSA-2024:4379ALSA-2024:4379�c�`gvisor-tap-vsock-0.7.3-4.el9_4.alma.1.x86_64.rpm�c�`gvisor-tap-vsock-0.7.3-4.el9_4.alma.1.x86_64.rpm����F�k
	��&��PBBBBBBBBBBBBBBBBBBBBsecurityModerate: fence-agents security update���https://access.redhat.com/errata/RHSA-2024:4422RHSA-2024:4422RHSA-2024:4422
https://access.redhat.com/security/cve/CVE-2024-37891CVE-2024-37891CVE-2024-37891https://bugzilla.redhat.com/22927882292788https://errata.almalinux.org/9/ALSA-2024-4422.htmlALSA-2024:4422ALSA-2024:4422
�I`fence-agents-virsh-4.10.0-62.el9_4.4.alma.1.noarch.rpm�`fence-virtd-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�`fence-virtd-serial-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�`fence-virtd-tcp-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�	`fence-agents-kubevirt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�`fence-virtd-multicast-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�
`fence-virtd-libvirt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�H`fence-agents-ibm-vpc-4.10.0-62.el9_4.4.alma.1.noarch.rpm�`fence-virtd-cpg-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�`fence-agents-compute-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�G`fence-agents-ibm-powervs-4.10.0-62.el9_4.4.alma.1.noarch.rpm�F`fence-agents-common-4.10.0-62.el9_4.4.alma.1.noarch.rpm�
`fence-virt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm
�I`fence-agents-virsh-4.10.0-62.el9_4.4.alma.1.noarch.rpm�`fence-virtd-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�`fence-virtd-serial-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�`fence-virtd-tcp-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�	`fence-agents-kubevirt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�`fence-virtd-multicast-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�
`fence-virtd-libvirt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�H`fence-agents-ibm-vpc-4.10.0-62.el9_4.4.alma.1.noarch.rpm�`fence-virtd-cpg-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�`fence-agents-compute-4.10.0-62.el9_4.4.alma.1.x86_64.rpm�G`fence-agents-ibm-powervs-4.10.0-62.el9_4.4.alma.1.noarch.rpm�F`fence-agents-common-4.10.0-62.el9_4.4.alma.1.noarch.rpm�
`fence-virt-4.10.0-62.el9_4.4.alma.1.x86_64.rpm����L�l
	��7��gBBBBBBBBBBBBBBsecurityModerate: dotnet6.0 security update��"�Jhttps://access.redhat.com/errata/RHSA-2024:4439RHSA-2024:4439RHSA-2024:4439
https://access.redhat.com/security/cve/CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/22953232295323https://errata.almalinux.org/9/ALSA-2024-4439.htmlALSA-2024:4439ALSA-2024:4439�I�}aspnetcore-targeting-pack-6.0-6.0.32-1.el9_4.x86_64.rpm�L�}dotnet-apphost-pack-6.0-6.0.32-1.el9_4.x86_64.rpm�N�}dotnet-runtime-6.0-6.0.32-1.el9_4.x86_64.rpm�M�}dotnet-hostfxr-6.0-6.0.32-1.el9_4.x86_64.rpm�Q�Udotnet-templates-6.0-6.0.132-1.el9_4.x86_64.rpm�P�}dotnet-targeting-pack-6.0-6.0.32-1.el9_4.x86_64.rpm�H�}aspnetcore-runtime-6.0-6.0.32-1.el9_4.x86_64.rpm�O�Udotnet-sdk-6.0-6.0.132-1.el9_4.x86_64.rpm�I�}aspnetcore-targeting-pack-6.0-6.0.32-1.el9_4.x86_64.rpm�L�}dotnet-apphost-pack-6.0-6.0.32-1.el9_4.x86_64.rpm�N�}dotnet-runtime-6.0-6.0.32-1.el9_4.x86_64.rpm�M�}dotnet-hostfxr-6.0-6.0.32-1.el9_4.x86_64.rpm�Q�Udotnet-templates-6.0-6.0.132-1.el9_4.x86_64.rpm�P�}dotnet-targeting-pack-6.0-6.0.32-1.el9_4.x86_64.rpm�H�}aspnetcore-runtime-6.0-6.0.32-1.el9_4.x86_64.rpm�O�Udotnet-sdk-6.0-6.0.132-1.el9_4.x86_64.rpm����Z�m
	����xBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: dotnet8.0 security update��l�&https://access.redhat.com/errata/RHSA-2024:4450RHSA-2024:4450RHSA-2024:4450
https://access.redhat.com/security/cve/CVE-2024-30105CVE-2024-30105CVE-2024-30105https://access.redhat.com/security/cve/CVE-2024-35264CVE-2024-35264CVE-2024-35264https://access.redhat.com/security/cve/CVE-2024-38095CVE-2024-38095CVE-2024-38095https://bugzilla.redhat.com/22953202295320https://bugzilla.redhat.com/22953212295321https://bugzilla.redhat.com/22953232295323https://errata.almalinux.org/9/ALSA-2024-4450.htmlALSA-2024:4450ALSA-2024:4450
�A�dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm�f�dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm�d�aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpmp�dotnet-host-8.0.7-1.el9_4.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm�B�dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpmr�netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm�C�dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm��aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm�E�dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm�g�dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm
�A�dotnet-hostfxr-8.0-8.0.7-1.el9_4.x86_64.rpm�f�dotnet-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpm�d�aspnetcore-runtime-dbg-8.0-8.0.7-1.el9_4.x86_64.rpmp�dotnet-host-8.0.7-1.el9_4.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.7-1.el9_4.x86_64.rpm�B�dotnet-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpmr�netstandard-targeting-pack-2.1-8.0.107-1.el9_4.x86_64.rpm�C�dotnet-sdk-8.0-8.0.107-1.el9_4.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.7-1.el9_4.x86_64.rpm��aspnetcore-runtime-8.0-8.0.7-1.el9_4.x86_64.rpm�E�dotnet-templates-8.0-8.0.107-1.el9_4.x86_64.rpm�g�dotnet-sdk-dbg-8.0-8.0.107-1.el9_4.x86_64.rpm�����n
	����SBBsecurityModerate: openssh security update���https://access.redhat.com/errata/RHSA-2024:4457RHSA-2024:4457RHSA-2024:4457
https://access.redhat.com/security/cve/CVE-2024-6409CVE-2024-6409CVE-2024-6409https://bugzilla.redhat.com/22950852295085https://errata.almalinux.org/9/ALSA-2024-4457.htmlALSA-2024:4457ALSA-2024:4457��0pam_ssh_agent_auth-0.10.4-5.38.el9_4.4.x86_64.rpm��sopenssh-askpass-8.7p1-38.el9_4.4.x86_64.rpm��0pam_ssh_agent_auth-0.10.4-5.38.el9_4.4.x86_64.rpm��sopenssh-askpass-8.7p1-38.el9_4.4.x86_64.rpm��ߴ�o
	����XBBsecurityImportant: firefox security update���4https://access.redhat.com/errata/RHSA-2024:4500RHSA-2024:4500RHSA-2024:4500
https://access.redhat.com/security/cve/CVE-2024-6601CVE-2024-6601CVE-2024-6601https://access.redhat.com/security/cve/CVE-2024-6603CVE-2024-6603CVE-2024-6603https://access.redhat.com/security/cve/CVE-2024-6604CVE-2024-6604CVE-2024-6604https://bugzilla.redhat.com/22966362296636https://bugzilla.redhat.com/22966382296638https://bugzilla.redhat.com/22966392296639https://errata.almalinux.org/9/ALSA-2024-4500.htmlALSA-2024:4500ALSA-2024:45008�Nfirefox-115.13.0-3.el9_4.alma.1.x86_64.rpmV�Nfirefox-x11-115.13.0-3.el9_4.alma.1.x86_64.rpm8�Nfirefox-115.13.0-3.el9_4.alma.1.x86_64.rpmV�Nfirefox-x11-115.13.0-3.el9_4.alma.1.x86_64.rpm��߱m�p
	��!��]BBsecurityImportant: skopeo security update��L�Nhttps://access.redhat.com/errata/RHSA-2024:4502RHSA-2024:4502RHSA-2024:4502
https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/9/ALSA-2024-4502.htmlALSA-2024:4502ALSA-2024:4502��:skopeo-1.14.3-3.el9_4.x86_64.rpm��:skopeo-tests-1.14.3-3.el9_4.x86_64.rpm��:skopeo-1.14.3-3.el9_4.x86_64.rpm��:skopeo-tests-1.14.3-3.el9_4.x86_64.rpm��߱
�q
	��.��bBBBBBBBBBBsecurityImportant: java-1.8.0-openjdk security update���Phttps://access.redhat.com/errata/RHSA-2024:4563RHSA-2024:4563RHSA-2024:4563
https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21144CVE-2024-21144CVE-2024-21144https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979642297964https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/9/ALSA-2024-4563.htmlALSA-2024:4563ALSA-2024:4563�@�4java-1.8.0-openjdk-src-1.8.0.422.b05-2.el9.x86_64.rpm�>�4java-1.8.0-openjdk-devel-1.8.0.422.b05-2.el9.x86_64.rpm�<�4java-1.8.0-openjdk-1.8.0.422.b05-2.el9.x86_64.rpm�`�4java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-2.el9.noarch.rpm�?�4java-1.8.0-openjdk-headless-1.8.0.422.b05-2.el9.x86_64.rpm�_�4java-1.8.0-openjdk-javadoc-1.8.0.422.b05-2.el9.noarch.rpm�=�4java-1.8.0-openjdk-demo-1.8.0.422.b05-2.el9.x86_64.rpm�@�4java-1.8.0-openjdk-src-1.8.0.422.b05-2.el9.x86_64.rpm�>�4java-1.8.0-openjdk-devel-1.8.0.422.b05-2.el9.x86_64.rpm�<�4java-1.8.0-openjdk-1.8.0.422.b05-2.el9.x86_64.rpm�`�4java-1.8.0-openjdk-javadoc-zip-1.8.0.422.b05-2.el9.noarch.rpm�?�4java-1.8.0-openjdk-headless-1.8.0.422.b05-2.el9.x86_64.rpm�_�4java-1.8.0-openjdk-javadoc-1.8.0.422.b05-2.el9.noarch.rpm�=�4java-1.8.0-openjdk-demo-1.8.0.422.b05-2.el9.x86_64.rpm����R�r
	����oBBBBBBBBBBBBBBBBsecurityImportant: java-11-openjdk security update��j�Ohttps://access.redhat.com/errata/RHSA-2024:4567RHSA-2024:4567RHSA-2024:4567
https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21144CVE-2024-21144CVE-2024-21144https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979642297964https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/9/ALSA-2024-4567.htmlALSA-2024:4567ALSA-2024:4567	�F�java-11-openjdk-javadoc-zip-11.0.24.0.8-2.el9.x86_64.rpm�C�java-11-openjdk-devel-11.0.24.0.8-2.el9.x86_64.rpm�B�java-11-openjdk-demo-11.0.24.0.8-2.el9.x86_64.rpm�A�java-11-openjdk-11.0.24.0.8-2.el9.x86_64.rpm�D�java-11-openjdk-headless-11.0.24.0.8-2.el9.x86_64.rpm�G�java-11-openjdk-jmods-11.0.24.0.8-2.el9.x86_64.rpm�I�java-11-openjdk-static-libs-11.0.24.0.8-2.el9.x86_64.rpm�E�java-11-openjdk-javadoc-11.0.24.0.8-2.el9.x86_64.rpm�H�java-11-openjdk-src-11.0.24.0.8-2.el9.x86_64.rpm	�F�java-11-openjdk-javadoc-zip-11.0.24.0.8-2.el9.x86_64.rpm�C�java-11-openjdk-devel-11.0.24.0.8-2.el9.x86_64.rpm�B�java-11-openjdk-demo-11.0.24.0.8-2.el9.x86_64.rpm�A�java-11-openjdk-11.0.24.0.8-2.el9.x86_64.rpm�D�java-11-openjdk-headless-11.0.24.0.8-2.el9.x86_64.rpm�G�java-11-openjdk-jmods-11.0.24.0.8-2.el9.x86_64.rpm�I�java-11-openjdk-static-libs-11.0.24.0.8-2.el9.x86_64.rpm�E�java-11-openjdk-javadoc-11.0.24.0.8-2.el9.x86_64.rpm�H�java-11-openjdk-src-11.0.24.0.8-2.el9.x86_64.rpm����n�s
	����BBBBBBBBBBBBBBBBBsecurityImportant: java-17-openjdk security update��9�ihttps://access.redhat.com/errata/RHSA-2024:4568RHSA-2024:4568RHSA-2024:4568
https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/9/ALSA-2024-4568.htmlALSA-2024:4568ALSA-2024:4568	�M�java-17-openjdk-headless-17.0.12.0.7-2.el9.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.12.0.7-2.el9.x86_64.rpm�J�java-17-openjdk-17.0.12.0.7-2.el9.x86_64.rpm�L�java-17-openjdk-devel-17.0.12.0.7-2.el9.x86_64.rpm�P�java-17-openjdk-jmods-17.0.12.0.7-2.el9.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.12.0.7-2.el9.x86_64.rpm�K�java-17-openjdk-demo-17.0.12.0.7-2.el9.x86_64.rpm�Q�java-17-openjdk-src-17.0.12.0.7-2.el9.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el9.x86_64.rpm	�M�java-17-openjdk-headless-17.0.12.0.7-2.el9.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.12.0.7-2.el9.x86_64.rpm�J�java-17-openjdk-17.0.12.0.7-2.el9.x86_64.rpm�L�java-17-openjdk-devel-17.0.12.0.7-2.el9.x86_64.rpm�P�java-17-openjdk-jmods-17.0.12.0.7-2.el9.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.12.0.7-2.el9.x86_64.rpm�K�java-17-openjdk-demo-17.0.12.0.7-2.el9.x86_64.rpm�Q�java-17-openjdk-src-17.0.12.0.7-2.el9.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.12.0.7-2.el9.x86_64.rpm����h�t
	��'��UBBBBBBBBBBBBBBBBsecurityImportant: java-21-openjdk security update��"�ihttps://access.redhat.com/errata/RHSA-2024:4573RHSA-2024:4573RHSA-2024:4573
https://access.redhat.com/security/cve/CVE-2024-21131CVE-2024-21131CVE-2024-21131https://access.redhat.com/security/cve/CVE-2024-21138CVE-2024-21138CVE-2024-21138https://access.redhat.com/security/cve/CVE-2024-21140CVE-2024-21140CVE-2024-21140https://access.redhat.com/security/cve/CVE-2024-21145CVE-2024-21145CVE-2024-21145https://access.redhat.com/security/cve/CVE-2024-21147CVE-2024-21147CVE-2024-21147https://bugzilla.redhat.com/22979612297961https://bugzilla.redhat.com/22979622297962https://bugzilla.redhat.com/22979632297963https://bugzilla.redhat.com/22979762297976https://bugzilla.redhat.com/22979772297977https://errata.almalinux.org/9/ALSA-2024-4573.htmlALSA-2024:4573ALSA-2024:4573	�{�java-21-openjdk-javadoc-zip-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�|�java-21-openjdk-jmods-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�}�java-21-openjdk-src-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�~�java-21-openjdk-static-libs-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�z�java-21-openjdk-javadoc-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�v�java-21-openjdk-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�x�java-21-openjdk-devel-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�w�java-21-openjdk-demo-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�y�java-21-openjdk-headless-21.0.4.0.7-1.el9.alma.1.x86_64.rpm	�{�java-21-openjdk-javadoc-zip-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�|�java-21-openjdk-jmods-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�}�java-21-openjdk-src-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�~�java-21-openjdk-static-libs-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�z�java-21-openjdk-javadoc-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�v�java-21-openjdk-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�x�java-21-openjdk-devel-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�w�java-21-openjdk-demo-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�y�java-21-openjdk-headless-21.0.4.0.7-1.el9.alma.1.x86_64.rpm�����u
	��9��hBBBBBBBBBBBBBBBsecurityImportant: kernel security update���$https://access.redhat.com/errata/RHSA-2024:4583RHSA-2024:4583RHSA-2024:4583
https://access.redhat.com/security/cve/CVE-2021-47548CVE-2021-47548CVE-2021-47548https://access.redhat.com/security/cve/CVE-2021-47596CVE-2021-47596CVE-2021-47596https://access.redhat.com/security/cve/CVE-2022-48627CVE-2022-48627CVE-2022-48627https://access.redhat.com/security/cve/CVE-2023-52638CVE-2023-52638CVE-2023-52638https://access.redhat.com/security/cve/CVE-2024-26783CVE-2024-26783CVE-2024-26783https://access.redhat.com/security/cve/CVE-2024-26858CVE-2024-26858CVE-2024-26858https://access.redhat.com/security/cve/CVE-2024-27397CVE-2024-27397CVE-2024-27397https://access.redhat.com/security/cve/CVE-2024-27435CVE-2024-27435CVE-2024-27435https://access.redhat.com/security/cve/CVE-2024-35958CVE-2024-35958CVE-2024-35958https://access.redhat.com/security/cve/CVE-2024-36270CVE-2024-36270CVE-2024-36270https://access.redhat.com/security/cve/CVE-2024-36886CVE-2024-36886CVE-2024-36886https://access.redhat.com/security/cve/CVE-2024-36904CVE-2024-36904CVE-2024-36904https://access.redhat.com/security/cve/CVE-2024-36957CVE-2024-36957CVE-2024-36957https://access.redhat.com/security/cve/CVE-2024-38543CVE-2024-38543CVE-2024-38543https://access.redhat.com/security/cve/CVE-2024-38586CVE-2024-38586CVE-2024-38586https://access.redhat.com/security/cve/CVE-2024-38593CVE-2024-38593CVE-2024-38593https://access.redhat.com/security/cve/CVE-2024-38663CVE-2024-38663CVE-2024-38663https://bugzilla.redhat.com/22675092267509https://bugzilla.redhat.com/22730822273082https://bugzilla.redhat.com/22734662273466https://bugzilla.redhat.com/22757352275735https://bugzilla.redhat.com/22772382277238https://bugzilla.redhat.com/22804342280434https://bugzilla.redhat.com/22811312281131https://bugzilla.redhat.com/22819252281925https://bugzilla.redhat.com/22834012283401https://bugzilla.redhat.com/22845412284541https://bugzilla.redhat.com/22845812284581https://bugzilla.redhat.com/22932302293230https://bugzilla.redhat.com/22933802293380https://bugzilla.redhat.com/22934022293402https://bugzilla.redhat.com/22934562293456https://bugzilla.redhat.com/22936532293653https://bugzilla.redhat.com/22942252294225https://errata.almalinux.org/9/ALSA-2024-4583.htmlALSA-2024:4583ALSA-2024:4583	O�!kernel-devel-5.14.0-427.26.1.el9_4.x86_64.rpm�R�!rv-5.14.0-427.26.1.el9_4.x86_64.rpm0�!kernel-doc-5.14.0-427.26.1.el9_4.noarch.rpmM�!kernel-debug-devel-5.14.0-427.26.1.el9_4.x86_64.rpms�!rtla-5.14.0-427.26.1.el9_4.x86_64.rpmN�!kernel-debug-devel-matched-5.14.0-427.26.1.el9_4.x86_64.rpmQ�!perf-5.14.0-427.26.1.el9_4.x86_64.rpmq�!kernel-headers-5.14.0-427.26.1.el9_4.x86_64.rpmP�!kernel-devel-matched-5.14.0-427.26.1.el9_4.x86_64.rpm	O�!kernel-devel-5.14.0-427.26.1.el9_4.x86_64.rpm�R�!rv-5.14.0-427.26.1.el9_4.x86_64.rpm0�!kernel-doc-5.14.0-427.26.1.el9_4.noarch.rpmM�!kernel-debug-devel-5.14.0-427.26.1.el9_4.x86_64.rpms�!rtla-5.14.0-427.26.1.el9_4.x86_64.rpmN�!kernel-debug-devel-matched-5.14.0-427.26.1.el9_4.x86_64.rpmQ�!perf-5.14.0-427.26.1.el9_4.x86_64.rpmq�!kernel-headers-5.14.0-427.26.1.el9_4.x86_64.rpmP�!kernel-devel-matched-5.14.0-427.26.1.el9_4.x86_64.rpm����#�v
	����zBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: qt5-qtbase security update��%�@https://access.redhat.com/errata/RHSA-2024:4623RHSA-2024:4623RHSA-2024:4623
https://access.redhat.com/security/cve/CVE-2024-39936CVE-2024-39936CVE-2024-39936https://bugzilla.redhat.com/22958672295867https://errata.almalinux.org/9/ALSA-2024-4623.htmlALSA-2024:4623ALSA-2024:4623�UJqt5-qtbase-odbc-5.15.9-10.el9_4.i686.rpm�WJqt5-qtbase-private-devel-5.15.9-10.el9_4.i686.rpm�UJqt5-qtbase-odbc-5.15.9-10.el9_4.x86_64.rpm�RJqt5-qtbase-examples-5.15.9-10.el9_4.x86_64.rpm�TJqt5-qtbase-mysql-5.15.9-10.el9_4.i686.rpm�TJqt5-qtbase-mysql-5.15.9-10.el9_4.x86_64.rpm�VJqt5-qtbase-postgresql-5.15.9-10.el9_4.i686.rpm�QJqt5-qtbase-devel-5.15.9-10.el9_4.i686.rpm�PJqt5-qtbase-5.15.9-10.el9_4.x86_64.rpm�VJqt5-qtbase-postgresql-5.15.9-10.el9_4.x86_64.rpm�QJqt5-qtbase-devel-5.15.9-10.el9_4.x86_64.rpm�SJqt5-qtbase-gui-5.15.9-10.el9_4.i686.rpm�SJqt5-qtbase-gui-5.15.9-10.el9_4.x86_64.rpm�RJqt5-qtbase-examples-5.15.9-10.el9_4.i686.rpm�PJqt5-qtbase-5.15.9-10.el9_4.i686.rpm�Jqt5-qtbase-common-5.15.9-10.el9_4.noarch.rpm�WJqt5-qtbase-private-devel-5.15.9-10.el9_4.x86_64.rpm�UJqt5-qtbase-odbc-5.15.9-10.el9_4.i686.rpm�WJqt5-qtbase-private-devel-5.15.9-10.el9_4.i686.rpm�UJqt5-qtbase-odbc-5.15.9-10.el9_4.x86_64.rpm�RJqt5-qtbase-examples-5.15.9-10.el9_4.x86_64.rpm�TJqt5-qtbase-mysql-5.15.9-10.el9_4.i686.rpm�TJqt5-qtbase-mysql-5.15.9-10.el9_4.x86_64.rpm�VJqt5-qtbase-postgresql-5.15.9-10.el9_4.i686.rpm�QJqt5-qtbase-devel-5.15.9-10.el9_4.i686.rpm�PJqt5-qtbase-5.15.9-10.el9_4.x86_64.rpm�VJqt5-qtbase-postgresql-5.15.9-10.el9_4.x86_64.rpm�QJqt5-qtbase-devel-5.15.9-10.el9_4.x86_64.rpm�SJqt5-qtbase-gui-5.15.9-10.el9_4.i686.rpm�SJqt5-qtbase-gui-5.15.9-10.el9_4.x86_64.rpm�RJqt5-qtbase-examples-5.15.9-10.el9_4.i686.rpm�PJqt5-qtbase-5.15.9-10.el9_4.i686.rpm�Jqt5-qtbase-common-5.15.9-10.el9_4.noarch.rpm�WJqt5-qtbase-private-devel-5.15.9-10.el9_4.x86_64.rpm����w
	����TsecurityImportant: thunderbird security update��e�https://access.redhat.com/errata/RHSA-2024:4624RHSA-2024:4624RHSA-2024:4624
https://access.redhat.com/security/cve/CVE-2024-6601CVE-2024-6601CVE-2024-6601https://access.redhat.com/security/cve/CVE-2024-6603CVE-2024-6603CVE-2024-6603https://access.redhat.com/security/cve/CVE-2024-6604CVE-2024-6604CVE-2024-6604https://bugzilla.redhat.com/22966362296636https://bugzilla.redhat.com/22966382296638https://bugzilla.redhat.com/22966392296639https://errata.almalinux.org/9/ALSA-2024-4624.htmlALSA-2024:4624ALSA-2024:46249�Nthunderbird-115.13.0-3.el9_4.alma.1.x86_64.rpm9�Nthunderbird-115.13.0-3.el9_4.alma.1.x86_64.rpm���1�x
	��+��WBBBBBBBBBBBBBBBBBBsecurityImportant: httpd security update��h�qhttps://access.redhat.com/errata/RHSA-2024:4726RHSA-2024:4726RHSA-2024:4726
https://access.redhat.com/security/cve/CVE-2024-38473CVE-2024-38473CVE-2024-38473https://access.redhat.com/security/cve/CVE-2024-38474CVE-2024-38474CVE-2024-38474https://access.redhat.com/security/cve/CVE-2024-38475CVE-2024-38475CVE-2024-38475https://access.redhat.com/security/cve/CVE-2024-38477CVE-2024-38477CVE-2024-38477https://access.redhat.com/security/cve/CVE-2024-39573CVE-2024-39573CVE-2024-39573https://bugzilla.redhat.com/22950122295012https://bugzilla.redhat.com/22950132295013https://bugzilla.redhat.com/22950142295014https://bugzilla.redhat.com/22950162295016https://bugzilla.redhat.com/22950222295022https://errata.almalinux.org/9/ALSA-2024-4726.htmlALSA-2024:4726ALSA-2024:4726�U�0mod_session-2.4.57-11.el9_4.x86_64.rpm�R�0mod_ldap-2.4.57-11.el9_4.x86_64.rpm�L�0httpd-core-2.4.57-11.el9_4.x86_64.rpm�T�,mod_proxy_html-2.4.57-11.el9_4.x86_64.rpm�M�0httpd-devel-2.4.57-11.el9_4.x86_64.rpm��0httpd-filesystem-2.4.57-11.el9_4.noarch.rpm�N�0httpd-tools-2.4.57-11.el9_4.x86_64.rpm�V�,mod_ssl-2.4.57-11.el9_4.x86_64.rpm��0httpd-manual-2.4.57-11.el9_4.noarch.rpm�S�0mod_lua-2.4.57-11.el9_4.x86_64.rpm�K�0httpd-2.4.57-11.el9_4.x86_64.rpm�U�0mod_session-2.4.57-11.el9_4.x86_64.rpm�R�0mod_ldap-2.4.57-11.el9_4.x86_64.rpm�L�0httpd-core-2.4.57-11.el9_4.x86_64.rpm�T�,mod_proxy_html-2.4.57-11.el9_4.x86_64.rpm�M�0httpd-devel-2.4.57-11.el9_4.x86_64.rpm��0httpd-filesystem-2.4.57-11.el9_4.noarch.rpm�N�0httpd-tools-2.4.57-11.el9_4.x86_64.rpm�V�,mod_ssl-2.4.57-11.el9_4.x86_64.rpm��0httpd-manual-2.4.57-11.el9_4.noarch.rpm�S�0mod_lua-2.4.57-11.el9_4.x86_64.rpm�K�0httpd-2.4.57-11.el9_4.x86_64.rpm����r�y
	��.��lsecurityModerate: edk2 security update��Y�Lhttps://access.redhat.com/errata/RHSA-2024:4749RHSA-2024:4749RHSA-2024:4749
https://access.redhat.com/security/cve/CVE-2022-36765CVE-2022-36765CVE-2022-36765https://access.redhat.com/security/cve/CVE-2023-45236CVE-2023-45236CVE-2023-45236https://access.redhat.com/security/cve/CVE-2023-45237CVE-2023-45237CVE-2023-45237https://bugzilla.redhat.com/22575842257584https://bugzilla.redhat.com/22587032258703https://bugzilla.redhat.com/22587062258706https://errata.almalinux.org/9/ALSA-2024-4749.htmlALSA-2024:4749ALSA-2024:4749�X�/edk2-ovmf-20231122-6.el9_4.2.noarch.rpm�h�/edk2-aarch64-20231122-6.el9_4.2.noarch.rpm�X�/edk2-ovmf-20231122-6.el9_4.2.noarch.rpm�h�/edk2-aarch64-20231122-6.el9_4.2.noarch.rpm����H�z
	��)��oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update��%�https://access.redhat.com/errata/RHSA-2024:4755RHSA-2024:4755RHSA-2024:4755
https://access.redhat.com/security/cve/CVE-2024-3044CVE-2024-3044CVE-2024-3044https://bugzilla.redhat.com/22805422280542https://errata.almalinux.org/9/ALSA-2024-4755.htmlALSA-2024:4755ALSA-2024:4755�1�libreoffice-gdb-debug-support-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�
libreoffice-langpack-tn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Olibreoffice-data-7.1.8.1-13.el9_4.alma.1.noarch.rpm�2autocorr-ru-7.1.8.1-13.el9_4.alma.1.noarch.rpm�{libreoffice-langpack-nso-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Flibreoffice-help-sk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�ilibreoffice-langpack-hi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�$autocorr-hr-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Blibreoffice-help-pt-PT-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Ilibreoffice-help-ta-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�)autocorr-ja-7.1.8.1-13.el9_4.alma.1.noarch.rpm�flibreoffice-langpack-gl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�	libreoffice-langpack-sv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-math-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-pt-PT-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�>libreoffice-help-nl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�7libreoffice-help-id-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�blibreoffice-langpack-fi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Nlibreoffice-impress-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�:autocorr-zh-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-calc-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�xlibreoffice-langpack-nl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�-autocorr-mn-7.1.8.1-13.el9_4.alma.1.noarch.rpm�]libreoffice-langpack-eo-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�.libreoffice-help-eu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�plibreoffice-langpack-kn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Ulibreoffice-langpack-ca-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�/autocorr-pl-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Jlibreoffice-help-tr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�ulibreoffice-langpack-ml-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-el-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-langpack-te-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�&libreoffice-help-da-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�jlibreoffice-langpack-hr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�8autocorr-vi-7.1.8.1-13.el9_4.alma.1.noarch.rpm�hlibreoffice-langpack-he-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�,autocorr-lt-7.1.8.1-13.el9_4.alma.1.noarch.rpm�
libreoffice-langpack-ta-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�+autocorr-lb-7.1.8.1-13.el9_4.alma.1.noarch.rpm�1autocorr-ro-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Slibreoffice-langpack-bn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�!autocorr-fi-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Xlibreoffice-langpack-da-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�(libreoffice-help-dz-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�[libreoffice-langpack-el-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-wiki-publisher-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-af-7.1.8.1-13.el9_4.alma.1.noarch.rpm�clibreoffice-langpack-fr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�|libreoffice-langpack-or-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-draw-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�.autocorr-nl-7.1.8.1-13.el9_4.alma.1.noarch.rpm� libreoffice-gtk3-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-en-7.1.8.1-13.el9_4.alma.1.noarch.rpm�qlibreoffice-langpack-ko-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-emailmerge-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�9autocorr-vro-7.1.8.1-13.el9_4.alma.1.noarch.rpm�<libreoffice-help-lv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-da-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-langpack-uk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Klibreoffice-help-uk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ro-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�5autocorr-sr-7.1.8.1-13.el9_4.alma.1.noarch.rpm� autocorr-fa-7.1.8.1-13.el9_4.alma.1.noarch.rpm�4autocorr-sl-7.1.8.1-13.el9_4.alma.1.noarch.rpm�*libreoffice-help-en-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�&autocorr-hu-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Glibreoffice-help-sl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-writer-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�vlibreoffice-langpack-mr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�4libreoffice-help-hi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�9libreoffice-help-ja-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Wlibreoffice-langpack-cy-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-base-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-st-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ve-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Elibreoffice-help-si-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�}libreoffice-langpack-pa-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreofficekit-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-de-7.1.8.1-13.el9_4.alma.1.noarch.rpm�autocorr-ca-7.1.8.1-13.el9_4.alma.1.noarch.rpm�autocorr-dsb-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Rlibreoffice-langpack-bg-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�^libreoffice-langpack-es-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-xh-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�3autocorr-sk-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Plibreoffice-langpack-ar-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�\libreoffice-langpack-en-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�llibreoffice-langpack-id-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�/libreoffice-help-fi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�1libreoffice-help-gl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Ylibreoffice-langpack-de-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Alibreoffice-help-pt-BR-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�8libreoffice-help-it-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�7autocorr-tr-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-ure-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�"autocorr-fr-7.1.8.1-13.el9_4.alma.1.noarch.rpm�'autocorr-is-7.1.8.1-13.el9_4.alma.1.noarch.rpm�elibreoffice-langpack-ga-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-si-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-cs-7.1.8.1-13.el9_4.alma.1.noarch.rpm�ylibreoffice-langpack-nn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�wlibreoffice-langpack-nb-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Qlibreoffice-langpack-as-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�,libreoffice-help-es-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�mlibreoffice-langpack-it-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Vlibreoffice-langpack-cs-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-es-7.1.8.1-13.el9_4.alma.1.noarch.rpm�alibreoffice-langpack-fa-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�nlibreoffice-langpack-ja-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-filters-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Clibreoffice-help-ro-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�klibreoffice-langpack-hu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�#libreoffice-help-bn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�+libreoffice-help-eo-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�3libreoffice-help-he-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�*autocorr-ko-7.1.8.1-13.el9_4.alma.1.noarch.rpm�@libreoffice-help-pl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�glibreoffice-langpack-gu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�0autocorr-pt-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-core-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-bg-7.1.8.1-13.el9_4.alma.1.noarch.rpm�:libreoffice-help-ko-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�6libreoffice-help-hu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�6autocorr-sv-7.1.8.1-13.el9_4.alma.1.noarch.rpm�olibreoffice-langpack-kk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�$libreoffice-help-ca-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�;libreoffice-help-lt-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-pdfimport-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�'libreoffice-help-de-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�-libreoffice-help-et-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�#autocorr-ga-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-x11-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�)libreoffice-help-el-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�0libreoffice-help-fr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Olibreoffice-langpack-af-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-pyuno-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ru-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-tr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�(autocorr-it-7.1.8.1-13.el9_4.alma.1.noarch.rpm�%autocorr-hsb-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-langpack-ss-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�rlibreoffice-langpack-lt-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Dlibreoffice-help-ru-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-xsltfilter-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-ogltrans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�1�libreoffice-gdb-debug-support-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�
libreoffice-langpack-tn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Olibreoffice-data-7.1.8.1-13.el9_4.alma.1.noarch.rpm�2autocorr-ru-7.1.8.1-13.el9_4.alma.1.noarch.rpm�{libreoffice-langpack-nso-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Flibreoffice-help-sk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�ilibreoffice-langpack-hi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�$autocorr-hr-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Blibreoffice-help-pt-PT-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Ilibreoffice-help-ta-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�)autocorr-ja-7.1.8.1-13.el9_4.alma.1.noarch.rpm�flibreoffice-langpack-gl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�	libreoffice-langpack-sv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-math-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-pt-PT-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�>libreoffice-help-nl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�7libreoffice-help-id-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�blibreoffice-langpack-fi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Nlibreoffice-impress-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�:autocorr-zh-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-calc-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�xlibreoffice-langpack-nl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�-autocorr-mn-7.1.8.1-13.el9_4.alma.1.noarch.rpm�]libreoffice-langpack-eo-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�.libreoffice-help-eu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�plibreoffice-langpack-kn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Ulibreoffice-langpack-ca-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�/autocorr-pl-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Jlibreoffice-help-tr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�ulibreoffice-langpack-ml-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-el-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-langpack-te-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�&libreoffice-help-da-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�jlibreoffice-langpack-hr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�8autocorr-vi-7.1.8.1-13.el9_4.alma.1.noarch.rpm�hlibreoffice-langpack-he-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�,autocorr-lt-7.1.8.1-13.el9_4.alma.1.noarch.rpm�
libreoffice-langpack-ta-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�+autocorr-lb-7.1.8.1-13.el9_4.alma.1.noarch.rpm�1autocorr-ro-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Slibreoffice-langpack-bn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�!autocorr-fi-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Xlibreoffice-langpack-da-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�(libreoffice-help-dz-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�[libreoffice-langpack-el-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-wiki-publisher-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-af-7.1.8.1-13.el9_4.alma.1.noarch.rpm�clibreoffice-langpack-fr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�|libreoffice-langpack-or-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-draw-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�.autocorr-nl-7.1.8.1-13.el9_4.alma.1.noarch.rpm� libreoffice-gtk3-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-en-7.1.8.1-13.el9_4.alma.1.noarch.rpm�qlibreoffice-langpack-ko-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-emailmerge-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�9autocorr-vro-7.1.8.1-13.el9_4.alma.1.noarch.rpm�<libreoffice-help-lv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-da-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-langpack-uk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Klibreoffice-help-uk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ro-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�5autocorr-sr-7.1.8.1-13.el9_4.alma.1.noarch.rpm� autocorr-fa-7.1.8.1-13.el9_4.alma.1.noarch.rpm�4autocorr-sl-7.1.8.1-13.el9_4.alma.1.noarch.rpm�*libreoffice-help-en-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�&autocorr-hu-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Glibreoffice-help-sl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-writer-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�vlibreoffice-langpack-mr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�4libreoffice-help-hi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�9libreoffice-help-ja-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Wlibreoffice-langpack-cy-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-base-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-st-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ve-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Elibreoffice-help-si-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�}libreoffice-langpack-pa-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreofficekit-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-de-7.1.8.1-13.el9_4.alma.1.noarch.rpm�autocorr-ca-7.1.8.1-13.el9_4.alma.1.noarch.rpm�autocorr-dsb-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Rlibreoffice-langpack-bg-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�^libreoffice-langpack-es-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-xh-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�3autocorr-sk-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Plibreoffice-langpack-ar-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�\libreoffice-langpack-en-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�llibreoffice-langpack-id-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�/libreoffice-help-fi-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�1libreoffice-help-gl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Ylibreoffice-langpack-de-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Alibreoffice-help-pt-BR-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�8libreoffice-help-it-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�7autocorr-tr-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-ure-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�"autocorr-fr-7.1.8.1-13.el9_4.alma.1.noarch.rpm�'autocorr-is-7.1.8.1-13.el9_4.alma.1.noarch.rpm�elibreoffice-langpack-ga-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-si-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-cs-7.1.8.1-13.el9_4.alma.1.noarch.rpm�ylibreoffice-langpack-nn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�wlibreoffice-langpack-nb-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Qlibreoffice-langpack-as-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�,libreoffice-help-es-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�mlibreoffice-langpack-it-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Vlibreoffice-langpack-cs-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-es-7.1.8.1-13.el9_4.alma.1.noarch.rpm�alibreoffice-langpack-fa-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�nlibreoffice-langpack-ja-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-filters-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-13.el9_4.alma.1.noarch.rpm�Clibreoffice-help-ro-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�klibreoffice-langpack-hu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�#libreoffice-help-bn-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�+libreoffice-help-eo-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�3libreoffice-help-he-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�*autocorr-ko-7.1.8.1-13.el9_4.alma.1.noarch.rpm�@libreoffice-help-pl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�glibreoffice-langpack-gu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�0autocorr-pt-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-core-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�autocorr-bg-7.1.8.1-13.el9_4.alma.1.noarch.rpm�:libreoffice-help-ko-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�6libreoffice-help-hu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�6autocorr-sv-7.1.8.1-13.el9_4.alma.1.noarch.rpm�olibreoffice-langpack-kk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�$libreoffice-help-ca-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�;libreoffice-help-lt-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-pdfimport-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�'libreoffice-help-de-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�-libreoffice-help-et-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�#autocorr-ga-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-x11-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sk-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�)libreoffice-help-el-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�0libreoffice-help-fr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Olibreoffice-langpack-af-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-pyuno-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ru-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-tr-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�(autocorr-it-7.1.8.1-13.el9_4.alma.1.noarch.rpm�%autocorr-hsb-7.1.8.1-13.el9_4.alma.1.noarch.rpm�libreoffice-langpack-ss-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�rlibreoffice-langpack-lt-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Dlibreoffice-help-ru-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-xsltfilter-7.1.8.1-13.el9_4.alma.1.x86_64.rpm�libreoffice-ogltrans-7.1.8.1-13.el9_4.alma.1.x86_64.rpm����b�{
	��-��jBsecurityModerate: libuv security update��<�whttps://access.redhat.com/errata/RHSA-2024:4756RHSA-2024:4756RHSA-2024:4756
https://access.redhat.com/security/cve/CVE-2024-24806CVE-2024-24806CVE-2024-24806https://bugzilla.redhat.com/22632922263292https://errata.almalinux.org/9/ALSA-2024-4756.htmlALSA-2024:4756ALSA-2024:4756�|�libuv-1.42.0-2.el9_4.i686.rpm�|�libuv-1.42.0-2.el9_4.x86_64.rpm�|�libuv-1.42.0-2.el9_4.i686.rpm�|�libuv-1.42.0-2.el9_4.x86_64.rpm����0�|
	��&��nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libvirt security update��3�\https://access.redhat.com/errata/RHSA-2024:4757RHSA-2024:4757RHSA-2024:4757
https://access.redhat.com/security/cve/CVE-2024-4418CVE-2024-4418CVE-2024-4418https://bugzilla.redhat.com/22786162278616https://errata.almalinux.org/9/ALSA-2024-4757.htmlALSA-2024:4757ALSA-2024:4757�libvirt-libs-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-proxy-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-disk-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-kvm-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-qemu-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-nss-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nwfilter-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-logical-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-driver-network-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-plugin-lockd-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-log-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-config-nwfilter-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-iscsi-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-config-network-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-rbd-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-core-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-client-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-mpath-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-interface-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nodedev-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-secret-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-lock-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�	libvirt-daemon-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-client-qemu-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-common-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-scsi-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-libs-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-proxy-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-disk-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-kvm-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-qemu-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-nss-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nwfilter-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-logical-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-driver-network-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-plugin-lockd-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-log-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-config-nwfilter-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-iscsi-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�
libvirt-daemon-config-network-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-rbd-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-core-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-client-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-mpath-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-interface-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-nodedev-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-secret-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-lock-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�	libvirt-daemon-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-client-qemu-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-common-10.0.0-6.6.el9_4.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-scsi-10.0.0-6.6.el9_4.alma.1.x86_64.rpm���� �}
	��)��gsecurityImportant: containernetworking-plugins security update���https://access.redhat.com/errata/RHSA-2024:4761RHSA-2024:4761RHSA-2024:4761
https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/9/ALSA-2024-4761.htmlALSA-2024:4761ALSA-2024:4761�_�{containernetworking-plugins-1.4.0-4.el9_4.x86_64.rpm�_�{containernetworking-plugins-1.4.0-4.el9_4.x86_64.rpm����f�~
	��,��jsecurityImportant: runc security update���1https://access.redhat.com/errata/RHSA-2024:4762RHSA-2024:4762RHSA-2024:4762
https://access.redhat.com/security/cve/CVE-2024-1394CVE-2024-1394CVE-2024-1394https://bugzilla.redhat.com/22629212262921https://errata.almalinux.org/9/ALSA-2024-4762.htmlALSA-2024:4762ALSA-2024:4762�j�Mrunc-1.1.12-3.el9_4.x86_64.rpm�j�Mrunc-1.1.12-3.el9_4.x86_64.rpm����W�
	��7��mBBBBBBBBsecurityLow: python3 security updaten��G�,https://access.redhat.com/errata/RHSA-2024:4766RHSA-2024:4766RHSA-2024:4766
https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://bugzilla.redhat.com/22929212292921https://errata.almalinux.org/9/ALSA-2024-4766.htmlALSA-2024:4766ALSA-2024:4766j�2python3.11-libs-3.11.7-1.el9_4.3.i686.rpmi�2python3.11-devel-3.11.7-1.el9_4.3.i686.rpmj�2python3.11-libs-3.11.7-1.el9_4.3.x86_64.rpm�T�2python3.11-tkinter-3.11.7-1.el9_4.3.x86_64.rpm�S�2python3.11-3.11.7-1.el9_4.3.x86_64.rpmi�2python3.11-devel-3.11.7-1.el9_4.3.x86_64.rpmj�2python3.11-libs-3.11.7-1.el9_4.3.i686.rpmi�2python3.11-devel-3.11.7-1.el9_4.3.i686.rpmj�2python3.11-libs-3.11.7-1.el9_4.3.x86_64.rpm�T�2python3.11-tkinter-3.11.7-1.el9_4.3.x86_64.rpm�S�2python3.11-3.11.7-1.el9_4.3.x86_64.rpmi�2python3.11-devel-3.11.7-1.el9_4.3.x86_64.rpm�����
	����xBBBBBBBBBBBBsecurityModerate: cups security update��s�
https://access.redhat.com/errata/RHSA-2024:4776RHSA-2024:4776RHSA-2024:4776
https://access.redhat.com/security/cve/CVE-2024-35235CVE-2024-35235CVE-2024-35235https://bugzilla.redhat.com/22903182290318https://errata.almalinux.org/9/ALSA-2024-4776.htmlALSA-2024:4776ALSA-2024:4776�s�Wcups-devel-2.3.3op2-27.el9_4.i686.rpm�q�Wcups-client-2.3.3op2-27.el9_4.x86_64.rpm�t�Wcups-printerapp-2.3.3op2-27.el9_4.x86_64.rpm�e�Wcups-filesystem-2.3.3op2-27.el9_4.noarch.rpm�r�Wcups-ipptool-2.3.3op2-27.el9_4.x86_64.rpm�s�Wcups-devel-2.3.3op2-27.el9_4.x86_64.rpm�p�Wcups-2.3.3op2-27.el9_4.x86_64.rpm�s�Wcups-lpd-2.3.3op2-27.el9_4.x86_64.rpm�s�Wcups-devel-2.3.3op2-27.el9_4.i686.rpm�q�Wcups-client-2.3.3op2-27.el9_4.x86_64.rpm�t�Wcups-printerapp-2.3.3op2-27.el9_4.x86_64.rpm�e�Wcups-filesystem-2.3.3op2-27.el9_4.noarch.rpm�r�Wcups-ipptool-2.3.3op2-27.el9_4.x86_64.rpm�s�Wcups-devel-2.3.3op2-27.el9_4.x86_64.rpm�p�Wcups-2.3.3op2-27.el9_4.x86_64.rpm�s�Wcups-lpd-2.3.3op2-27.el9_4.x86_64.rpm�����
	��
��GBBBBsecurityLow: python3 security updaten��}�,https://access.redhat.com/errata/RHSA-2024:4779RHSA-2024:4779RHSA-2024:4779
https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://bugzilla.redhat.com/22929212292921https://errata.almalinux.org/9/ALSA-2024-4779.htmlALSA-2024:4779ALSA-2024:4779S�xpython3-devel-3.9.18-3.el9_4.3.x86_64.rpmm�xpython-unversioned-command-3.9.18-3.el9_4.3.noarch.rpm�a�xpython3-tkinter-3.9.18-3.el9_4.3.x86_64.rpmS�xpython3-devel-3.9.18-3.el9_4.3.i686.rpmS�xpython3-devel-3.9.18-3.el9_4.3.x86_64.rpmm�xpython-unversioned-command-3.9.18-3.el9_4.3.noarch.rpm�a�xpython3-tkinter-3.9.18-3.el9_4.3.x86_64.rpmS�xpython3-devel-3.9.18-3.el9_4.3.i686.rpm����7�
	����NsecurityModerate: squid security update��)�~https://access.redhat.com/errata/RHSA-2024:4861RHSA-2024:4861RHSA-2024:4861
https://access.redhat.com/security/cve/CVE-2024-23638CVE-2024-23638CVE-2024-23638https://access.redhat.com/security/cve/CVE-2024-37894CVE-2024-37894CVE-2024-37894https://bugzilla.redhat.com/22600512260051https://bugzilla.redhat.com/22943532294353https://errata.almalinux.org/9/ALSA-2024-4861.htmlALSA-2024:4861ALSA-2024:4861�a�fsquid-5.5-13.el9_4.x86_64.rpm�a�fsquid-5.5-13.el9_4.x86_64.rpm����I�
	��"��QBBBBBBBBBBBBBBBsecurityModerate: kernel security update��'�1$https://access.redhat.com/errata/RHSA-2024:4928RHSA-2024:4928RHSA-2024:4928
https://access.redhat.com/security/cve/CVE-2021-47459CVE-2021-47459CVE-2021-47459https://access.redhat.com/security/cve/CVE-2022-48743CVE-2022-48743CVE-2022-48743https://access.redhat.com/security/cve/CVE-2023-52458CVE-2023-52458CVE-2023-52458https://access.redhat.com/security/cve/CVE-2023-52809CVE-2023-52809CVE-2023-52809https://access.redhat.com/security/cve/CVE-2024-26737CVE-2024-26737CVE-2024-26737https://access.redhat.com/security/cve/CVE-2024-26773CVE-2024-26773CVE-2024-26773https://access.redhat.com/security/cve/CVE-2024-26852CVE-2024-26852CVE-2024-26852https://access.redhat.com/security/cve/CVE-2024-26880CVE-2024-26880CVE-2024-26880https://access.redhat.com/security/cve/CVE-2024-26982CVE-2024-26982CVE-2024-26982https://access.redhat.com/security/cve/CVE-2024-27030CVE-2024-27030CVE-2024-27030https://access.redhat.com/security/cve/CVE-2024-27046CVE-2024-27046CVE-2024-27046https://access.redhat.com/security/cve/CVE-2024-35857CVE-2024-35857CVE-2024-35857https://access.redhat.com/security/cve/CVE-2024-35885CVE-2024-35885CVE-2024-35885https://access.redhat.com/security/cve/CVE-2024-35907CVE-2024-35907CVE-2024-35907https://access.redhat.com/security/cve/CVE-2024-36924CVE-2024-36924CVE-2024-36924https://access.redhat.com/security/cve/CVE-2024-36952CVE-2024-36952CVE-2024-36952https://access.redhat.com/security/cve/CVE-2024-38580CVE-2024-38580CVE-2024-38580https://bugzilla.redhat.com/22657942265794https://bugzilla.redhat.com/22732362273236https://bugzilla.redhat.com/22732742273274https://bugzilla.redhat.com/22756902275690https://bugzilla.redhat.com/22757612275761https://bugzilla.redhat.com/22783372278337https://bugzilla.redhat.com/22784352278435https://bugzilla.redhat.com/22784732278473https://bugzilla.redhat.com/22812472281247https://bugzilla.redhat.com/22816472281647https://bugzilla.redhat.com/22817002281700https://bugzilla.redhat.com/22826692282669https://bugzilla.redhat.com/22828982282898https://bugzilla.redhat.com/22845062284506https://bugzilla.redhat.com/22845982284598https://bugzilla.redhat.com/22933162293316https://bugzilla.redhat.com/22934122293412https://errata.almalinux.org/9/ALSA-2024-4928.htmlALSA-2024:4928ALSA-2024:4928	Q�"perf-5.14.0-427.28.1.el9_4.x86_64.rpmP�"kernel-devel-matched-5.14.0-427.28.1.el9_4.x86_64.rpmO�"kernel-devel-5.14.0-427.28.1.el9_4.x86_64.rpm0�"kernel-doc-5.14.0-427.28.1.el9_4.noarch.rpms�"rtla-5.14.0-427.28.1.el9_4.x86_64.rpmN�"kernel-debug-devel-matched-5.14.0-427.28.1.el9_4.x86_64.rpmq�"kernel-headers-5.14.0-427.28.1.el9_4.x86_64.rpmM�"kernel-debug-devel-5.14.0-427.28.1.el9_4.x86_64.rpm�R�"rv-5.14.0-427.28.1.el9_4.x86_64.rpm	Q�"perf-5.14.0-427.28.1.el9_4.x86_64.rpmP�"kernel-devel-matched-5.14.0-427.28.1.el9_4.x86_64.rpmO�"kernel-devel-5.14.0-427.28.1.el9_4.x86_64.rpm0�"kernel-doc-5.14.0-427.28.1.el9_4.noarch.rpms�"rtla-5.14.0-427.28.1.el9_4.x86_64.rpmN�"kernel-debug-devel-matched-5.14.0-427.28.1.el9_4.x86_64.rpmq�"kernel-headers-5.14.0-427.28.1.el9_4.x86_64.rpmM�"kernel-debug-devel-5.14.0-427.28.1.el9_4.x86_64.rpm�R�"rv-5.14.0-427.28.1.el9_4.x86_64.rpm����M�
	��1��cBBBBBBBBBBBBsecurityImportant: freeradius security update��X�Ghttps://access.redhat.com/errata/RHSA-2024:4935RHSA-2024:4935RHSA-2024:4935
https://access.redhat.com/security/cve/CVE-2024-3596CVE-2024-3596CVE-2024-3596https://bugzilla.redhat.com/22632402263240https://errata.almalinux.org/9/ALSA-2024-4935.htmlALSA-2024:4935ALSA-2024:4935�N�freeradius-krb5-3.0.21-40.el9_4.x86_64.rpm�L�freeradius-devel-3.0.21-40.el9_4.x86_64.rpm��python3-freeradius-3.0.21-40.el9_4.x86_64.rpm�M�freeradius-doc-3.0.21-40.el9_4.x86_64.rpm�O�freeradius-ldap-3.0.21-40.el9_4.x86_64.rpm�P�freeradius-utils-3.0.21-40.el9_4.x86_64.rpm�K�freeradius-3.0.21-40.el9_4.x86_64.rpm�N�freeradius-krb5-3.0.21-40.el9_4.x86_64.rpm�L�freeradius-devel-3.0.21-40.el9_4.x86_64.rpm��python3-freeradius-3.0.21-40.el9_4.x86_64.rpm�M�freeradius-doc-3.0.21-40.el9_4.x86_64.rpm�O�freeradius-ldap-3.0.21-40.el9_4.x86_64.rpm�P�freeradius-utils-3.0.21-40.el9_4.x86_64.rpm�K�freeradius-3.0.21-40.el9_4.x86_64.rpm��ʚN�
	����rBBBBBBBBBBBBBBBBBBsecurityImportant: httpd security update���.https://access.redhat.com/errata/RHSA-2024:5138RHSA-2024:5138RHSA-2024:5138
https://access.redhat.com/security/cve/CVE-2024-38476CVE-2024-38476CVE-2024-38476https://bugzilla.redhat.com/22950152295015https://errata.almalinux.org/9/ALSA-2024-5138.htmlALSA-2024:5138ALSA-2024:5138�R�1mod_ldap-2.4.57-11.el9_4.1.x86_64.rpm�K�1httpd-2.4.57-11.el9_4.1.x86_64.rpm�T�-mod_proxy_html-2.4.57-11.el9_4.1.x86_64.rpm��1httpd-manual-2.4.57-11.el9_4.1.noarch.rpm�M�1httpd-devel-2.4.57-11.el9_4.1.x86_64.rpm��1httpd-filesystem-2.4.57-11.el9_4.1.noarch.rpm�S�1mod_lua-2.4.57-11.el9_4.1.x86_64.rpm�U�1mod_session-2.4.57-11.el9_4.1.x86_64.rpm�L�1httpd-core-2.4.57-11.el9_4.1.x86_64.rpm�V�-mod_ssl-2.4.57-11.el9_4.1.x86_64.rpm�N�1httpd-tools-2.4.57-11.el9_4.1.x86_64.rpm�R�1mod_ldap-2.4.57-11.el9_4.1.x86_64.rpm�K�1httpd-2.4.57-11.el9_4.1.x86_64.rpm�T�-mod_proxy_html-2.4.57-11.el9_4.1.x86_64.rpm��1httpd-manual-2.4.57-11.el9_4.1.noarch.rpm�M�1httpd-devel-2.4.57-11.el9_4.1.x86_64.rpm��1httpd-filesystem-2.4.57-11.el9_4.1.noarch.rpm�S�1mod_lua-2.4.57-11.el9_4.1.x86_64.rpm�U�1mod_session-2.4.57-11.el9_4.1.x86_64.rpm�L�1httpd-core-2.4.57-11.el9_4.1.x86_64.rpm�V�-mod_ssl-2.4.57-11.el9_4.1.x86_64.rpm�N�1httpd-tools-2.4.57-11.el9_4.1.x86_64.rpm��ԫ}�
	����GBBBsecurityModerate: 389-ds-base security update��M�jhttps://access.redhat.com/errata/RHSA-2024:5192RHSA-2024:5192RHSA-2024:5192
https://access.redhat.com/security/cve/CVE-2024-5953CVE-2024-5953CVE-2024-5953https://access.redhat.com/security/cve/CVE-2024-6237CVE-2024-6237CVE-2024-6237https://bugzilla.redhat.com/22921042292104https://bugzilla.redhat.com/22935792293579https://errata.almalinux.org/9/ALSA-2024-5192.htmlALSA-2024:5192ALSA-2024:5192�H�2389-ds-base-2.4.5-9.el9_4.x86_64.rpm��2python3-lib389-2.4.5-9.el9_4.noarch.rpm�I�2389-ds-base-libs-2.4.5-9.el9_4.x86_64.rpm�H�2389-ds-base-2.4.5-9.el9_4.x86_64.rpm��2python3-lib389-2.4.5-9.el9_4.noarch.rpm�I�2389-ds-base-libs-2.4.5-9.el9_4.x86_64.rpm���>�
	����MBBBBBBBBBBBBBsecurityImportant: bind and bind-dyndb-ldap security update��7�"https://access.redhat.com/errata/RHSA-2024:5231RHSA-2024:5231RHSA-2024:5231
https://access.redhat.com/security/cve/CVE-2024-1737CVE-2024-1737CVE-2024-1737https://access.redhat.com/security/cve/CVE-2024-1975CVE-2024-1975CVE-2024-1975https://access.redhat.com/security/cve/CVE-2024-4076CVE-2024-4076CVE-2024-4076https://bugzilla.redhat.com/22988932298893https://bugzilla.redhat.com/22989012298901https://bugzilla.redhat.com/22989042298904https://errata.almalinux.org/9/ALSA-2024-5231.htmlALSA-2024:5231ALSA-2024:5231	�>�jbind-libs-9.16.23-18.el9_4.6.x86_64.rpm�?�jbind-utils-9.16.23-18.el9_4.6.x86_64.rpm�	�jpython3-bind-9.16.23-18.el9_4.6.noarch.rpm�<�jbind-chroot-9.16.23-18.el9_4.6.x86_64.rpm�`�cbind-dyndb-ldap-11.9-10.el9_4.alma.1.x86_64.rpm��jbind-dnssec-doc-9.16.23-18.el9_4.6.noarch.rpm��jbind-license-9.16.23-18.el9_4.6.noarch.rpm�;�jbind-9.16.23-18.el9_4.6.x86_64.rpm�=�jbind-dnssec-utils-9.16.23-18.el9_4.6.x86_64.rpm	�>�jbind-libs-9.16.23-18.el9_4.6.x86_64.rpm�?�jbind-utils-9.16.23-18.el9_4.6.x86_64.rpm�	�jpython3-bind-9.16.23-18.el9_4.6.noarch.rpm�<�jbind-chroot-9.16.23-18.el9_4.6.x86_64.rpm�`�cbind-dyndb-ldap-11.9-10.el9_4.alma.1.x86_64.rpm��jbind-dnssec-doc-9.16.23-18.el9_4.6.noarch.rpm��jbind-license-9.16.23-18.el9_4.6.noarch.rpm�;�jbind-9.16.23-18.el9_4.6.x86_64.rpm�=�jbind-dnssec-utils-9.16.23-18.el9_4.6.x86_64.rpm����q�
	����]securityImportant: python3.11-setuptools security update��Y�https://access.redhat.com/errata/RHSA-2024:5279RHSA-2024:5279RHSA-2024:5279
https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/9/ALSA-2024-5279.htmlALSA-2024:5279ALSA-2024:5279�l�=python3.11-setuptools-wheel-65.5.1-2.el9_4.1.noarch.rpm�k�=python3.11-setuptools-65.5.1-2.el9_4.1.noarch.rpm�l�=python3.11-setuptools-wheel-65.5.1-2.el9_4.1.noarch.rpm�k�=python3.11-setuptools-65.5.1-2.el9_4.1.noarch.rpm����5�	
	��$��`BBsecurityImportant: firefox security update��p�https://access.redhat.com/errata/RHSA-2024:5322RHSA-2024:5322RHSA-2024:5322
https://access.redhat.com/security/cve/CVE-2024-7518CVE-2024-7518CVE-2024-7518https://access.redhat.com/security/cve/CVE-2024-7519CVE-2024-7519CVE-2024-7519https://access.redhat.com/security/cve/CVE-2024-7520CVE-2024-7520CVE-2024-7520https://access.redhat.com/security/cve/CVE-2024-7521CVE-2024-7521CVE-2024-7521https://access.redhat.com/security/cve/CVE-2024-7522CVE-2024-7522CVE-2024-7522https://access.redhat.com/security/cve/CVE-2024-7524CVE-2024-7524CVE-2024-7524https://access.redhat.com/security/cve/CVE-2024-7525CVE-2024-7525CVE-2024-7525https://access.redhat.com/security/cve/CVE-2024-7526CVE-2024-7526CVE-2024-7526https://access.redhat.com/security/cve/CVE-2024-7527CVE-2024-7527CVE-2024-7527https://access.redhat.com/security/cve/CVE-2024-7528CVE-2024-7528CVE-2024-7528https://access.redhat.com/security/cve/CVE-2024-7529CVE-2024-7529CVE-2024-7529https://bugzilla.redhat.com/23031352303135https://bugzilla.redhat.com/23031362303136https://bugzilla.redhat.com/23031372303137https://bugzilla.redhat.com/23031382303138https://bugzilla.redhat.com/23031392303139https://bugzilla.redhat.com/23031412303141https://bugzilla.redhat.com/23031422303142https://bugzilla.redhat.com/23031432303143https://bugzilla.redhat.com/23031442303144https://bugzilla.redhat.com/23031452303145https://bugzilla.redhat.com/23031462303146https://errata.almalinux.org/9/ALSA-2024-5322.htmlALSA-2024:5322ALSA-2024:5322V�firefox-x11-115.14.0-2.el9_4.alma.1.x86_64.rpm8�firefox-115.14.0-2.el9_4.alma.1.x86_64.rpmV�firefox-x11-115.14.0-2.el9_4.alma.1.x86_64.rpm8�firefox-115.14.0-2.el9_4.alma.1.x86_64.rpm����^�

	��?��eBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: .NET 8.0 security update���}https://access.redhat.com/errata/RHSA-2024:5334RHSA-2024:5334RHSA-2024:5334
https://access.redhat.com/security/cve/CVE-2024-38167CVE-2024-38167CVE-2024-38167https://bugzilla.redhat.com/23024282302428https://errata.almalinux.org/9/ALSA-2024-5334.htmlALSA-2024:5334ALSA-2024:5334
�E�dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpmr�netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm�g�dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm�C�dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm�B�dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm�f�dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm�d�aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm��aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpmp�dotnet-host-8.0.8-1.el9_4.x86_64.rpm
�E�dotnet-templates-8.0-8.0.108-1.el9_4.x86_64.rpmr�netstandard-targeting-pack-2.1-8.0.108-1.el9_4.x86_64.rpm�g�dotnet-sdk-dbg-8.0-8.0.108-1.el9_4.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.8-1.el9_4.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.8-1.el9_4.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpm�C�dotnet-sdk-8.0-8.0.108-1.el9_4.x86_64.rpm�B�dotnet-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm�f�dotnet-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm�d�aspnetcore-runtime-dbg-8.0-8.0.8-1.el9_4.x86_64.rpm��aspnetcore-runtime-8.0-8.0.8-1.el9_4.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.8-1.el9_4.x86_64.rpmp�dotnet-host-8.0.8-1.el9_4.x86_64.rpm����V�
	����@BBBBBBBBBBBBBBBsecurityImportant: kernel security update��~�4^https://access.redhat.com/errata/RHSA-2024:5363RHSA-2024:5363RHSA-2024:5363
https://access.redhat.com/security/cve/CVE-2021-47606CVE-2021-47606CVE-2021-47606https://access.redhat.com/security/cve/CVE-2023-52651CVE-2023-52651CVE-2023-52651https://access.redhat.com/security/cve/CVE-2023-52864CVE-2023-52864CVE-2023-52864https://access.redhat.com/security/cve/CVE-2024-21823CVE-2024-21823CVE-2024-21823https://access.redhat.com/security/cve/CVE-2024-26600CVE-2024-26600CVE-2024-26600https://access.redhat.com/security/cve/CVE-2024-26808CVE-2024-26808CVE-2024-26808https://access.redhat.com/security/cve/CVE-2024-26828CVE-2024-26828CVE-2024-26828https://access.redhat.com/security/cve/CVE-2024-26853CVE-2024-26853CVE-2024-26853https://access.redhat.com/security/cve/CVE-2024-26868CVE-2024-26868CVE-2024-26868https://access.redhat.com/security/cve/CVE-2024-26897CVE-2024-26897CVE-2024-26897https://access.redhat.com/security/cve/CVE-2024-27049CVE-2024-27049CVE-2024-27049https://access.redhat.com/security/cve/CVE-2024-27052CVE-2024-27052CVE-2024-27052https://access.redhat.com/security/cve/CVE-2024-27065CVE-2024-27065CVE-2024-27065https://access.redhat.com/security/cve/CVE-2024-27417CVE-2024-27417CVE-2024-27417https://access.redhat.com/security/cve/CVE-2024-27434CVE-2024-27434CVE-2024-27434https://access.redhat.com/security/cve/CVE-2024-33621CVE-2024-33621CVE-2024-33621https://access.redhat.com/security/cve/CVE-2024-35789CVE-2024-35789CVE-2024-35789https://access.redhat.com/security/cve/CVE-2024-35800CVE-2024-35800CVE-2024-35800https://access.redhat.com/security/cve/CVE-2024-35823CVE-2024-35823CVE-2024-35823https://access.redhat.com/security/cve/CVE-2024-35845CVE-2024-35845CVE-2024-35845https://access.redhat.com/security/cve/CVE-2024-35848CVE-2024-35848CVE-2024-35848https://access.redhat.com/security/cve/CVE-2024-35852CVE-2024-35852CVE-2024-35852https://access.redhat.com/security/cve/CVE-2024-35899CVE-2024-35899CVE-2024-35899https://access.redhat.com/security/cve/CVE-2024-35911CVE-2024-35911CVE-2024-35911https://access.redhat.com/security/cve/CVE-2024-35937CVE-2024-35937CVE-2024-35937https://access.redhat.com/security/cve/CVE-2024-35969CVE-2024-35969CVE-2024-35969https://access.redhat.com/security/cve/CVE-2024-36005CVE-2024-36005CVE-2024-36005https://access.redhat.com/security/cve/CVE-2024-36017CVE-2024-36017CVE-2024-36017https://access.redhat.com/security/cve/CVE-2024-36020CVE-2024-36020CVE-2024-36020https://access.redhat.com/security/cve/CVE-2024-36489CVE-2024-36489CVE-2024-36489https://access.redhat.com/security/cve/CVE-2024-36903CVE-2024-36903CVE-2024-36903https://access.redhat.com/security/cve/CVE-2024-36921CVE-2024-36921CVE-2024-36921https://access.redhat.com/security/cve/CVE-2024-36922CVE-2024-36922CVE-2024-36922https://access.redhat.com/security/cve/CVE-2024-36929CVE-2024-36929CVE-2024-36929https://access.redhat.com/security/cve/CVE-2024-36941CVE-2024-36941CVE-2024-36941https://access.redhat.com/security/cve/CVE-2024-36971CVE-2024-36971CVE-2024-36971https://access.redhat.com/security/cve/CVE-2024-37353CVE-2024-37353CVE-2024-37353https://access.redhat.com/security/cve/CVE-2024-37356CVE-2024-37356CVE-2024-37356https://access.redhat.com/security/cve/CVE-2024-38391CVE-2024-38391CVE-2024-38391https://access.redhat.com/security/cve/CVE-2024-38558CVE-2024-38558CVE-2024-38558https://access.redhat.com/security/cve/CVE-2024-38575CVE-2024-38575CVE-2024-38575https://access.redhat.com/security/cve/CVE-2024-39487CVE-2024-39487CVE-2024-39487https://access.redhat.com/security/cve/CVE-2024-40928CVE-2024-40928CVE-2024-40928https://access.redhat.com/security/cve/CVE-2024-40954CVE-2024-40954CVE-2024-40954https://access.redhat.com/security/cve/CVE-2024-40958CVE-2024-40958CVE-2024-40958https://access.redhat.com/security/cve/CVE-2024-40961CVE-2024-40961CVE-2024-40961https://bugzilla.redhat.com/22658382265838https://bugzilla.redhat.com/22734052273405https://bugzilla.redhat.com/22756002275600https://bugzilla.redhat.com/22756552275655https://bugzilla.redhat.com/22757152275715https://bugzilla.redhat.com/22757482275748https://bugzilla.redhat.com/22783802278380https://bugzilla.redhat.com/22784172278417https://bugzilla.redhat.com/22784292278429https://bugzilla.redhat.com/22785192278519https://bugzilla.redhat.com/22789892278989https://bugzilla.redhat.com/22810572281057https://bugzilla.redhat.com/22810972281097https://bugzilla.redhat.com/22811332281133https://bugzilla.redhat.com/22811902281190https://bugzilla.redhat.com/22812372281237https://bugzilla.redhat.com/22812572281257https://bugzilla.redhat.com/22812652281265https://bugzilla.redhat.com/22812722281272https://bugzilla.redhat.com/22816392281639https://bugzilla.redhat.com/22816672281667https://bugzilla.redhat.com/22818212281821https://bugzilla.redhat.com/22819002281900https://bugzilla.redhat.com/22819492281949https://bugzilla.redhat.com/22827192282719https://bugzilla.redhat.com/22844002284400https://bugzilla.redhat.com/22844172284417https://bugzilla.redhat.com/22844742284474https://bugzilla.redhat.com/22844962284496https://bugzilla.redhat.com/22845112284511https://bugzilla.redhat.com/22845132284513https://bugzilla.redhat.com/22845432284543https://bugzilla.redhat.com/22923312292331https://bugzilla.redhat.com/22932082293208https://bugzilla.redhat.com/22934182293418https://bugzilla.redhat.com/22934412293441https://bugzilla.redhat.com/22936572293657https://bugzilla.redhat.com/22936582293658https://bugzilla.redhat.com/22936862293686https://bugzilla.redhat.com/22936872293687https://bugzilla.redhat.com/22936882293688https://bugzilla.redhat.com/22970562297056https://bugzilla.redhat.com/22975122297512https://bugzilla.redhat.com/22975382297538https://bugzilla.redhat.com/22975422297542https://bugzilla.redhat.com/22975452297545https://errata.almalinux.org/9/ALSA-2024-5363.htmlALSA-2024:5363ALSA-2024:5363	P�#kernel-devel-matched-5.14.0-427.31.1.el9_4.x86_64.rpmq�#kernel-headers-5.14.0-427.31.1.el9_4.x86_64.rpm�R�#rv-5.14.0-427.31.1.el9_4.x86_64.rpmO�#kernel-devel-5.14.0-427.31.1.el9_4.x86_64.rpms�#rtla-5.14.0-427.31.1.el9_4.x86_64.rpmN�#kernel-debug-devel-matched-5.14.0-427.31.1.el9_4.x86_64.rpm0�#kernel-doc-5.14.0-427.31.1.el9_4.noarch.rpmQ�#perf-5.14.0-427.31.1.el9_4.x86_64.rpmM�#kernel-debug-devel-5.14.0-427.31.1.el9_4.x86_64.rpm	P�#kernel-devel-matched-5.14.0-427.31.1.el9_4.x86_64.rpmq�#kernel-headers-5.14.0-427.31.1.el9_4.x86_64.rpm�R�#rv-5.14.0-427.31.1.el9_4.x86_64.rpmO�#kernel-devel-5.14.0-427.31.1.el9_4.x86_64.rpms�#rtla-5.14.0-427.31.1.el9_4.x86_64.rpmN�#kernel-debug-devel-matched-5.14.0-427.31.1.el9_4.x86_64.rpm0�#kernel-doc-5.14.0-427.31.1.el9_4.noarch.rpmQ�#perf-5.14.0-427.31.1.el9_4.x86_64.rpmM�#kernel-debug-devel-5.14.0-427.31.1.el9_4.x86_64.rpm����y�
	����RsecurityImportant: thunderbird security update��2�https://access.redhat.com/errata/RHSA-2024:5392RHSA-2024:5392RHSA-2024:5392
https://access.redhat.com/security/cve/CVE-2024-7518CVE-2024-7518CVE-2024-7518https://access.redhat.com/security/cve/CVE-2024-7519CVE-2024-7519CVE-2024-7519https://access.redhat.com/security/cve/CVE-2024-7520CVE-2024-7520CVE-2024-7520https://access.redhat.com/security/cve/CVE-2024-7521CVE-2024-7521CVE-2024-7521https://access.redhat.com/security/cve/CVE-2024-7522CVE-2024-7522CVE-2024-7522https://access.redhat.com/security/cve/CVE-2024-7525CVE-2024-7525CVE-2024-7525https://access.redhat.com/security/cve/CVE-2024-7526CVE-2024-7526CVE-2024-7526https://access.redhat.com/security/cve/CVE-2024-7527CVE-2024-7527CVE-2024-7527https://access.redhat.com/security/cve/CVE-2024-7528CVE-2024-7528CVE-2024-7528https://access.redhat.com/security/cve/CVE-2024-7529CVE-2024-7529CVE-2024-7529https://bugzilla.redhat.com/23031352303135https://bugzilla.redhat.com/23031362303136https://bugzilla.redhat.com/23031372303137https://bugzilla.redhat.com/23031382303138https://bugzilla.redhat.com/23031392303139https://bugzilla.redhat.com/23031422303142https://bugzilla.redhat.com/23031432303143https://bugzilla.redhat.com/23031442303144https://bugzilla.redhat.com/23031452303145https://bugzilla.redhat.com/23031462303146https://errata.almalinux.org/9/ALSA-2024-5392.htmlALSA-2024:5392ALSA-2024:53929�ithunderbird-115.14.0-1.el9_4.alma.1.x86_64.rpm9�ithunderbird-115.14.0-1.el9_4.alma.1.x86_64.rpm����f�

	����UBsecurityModerate: curl security update��I�(https://access.redhat.com/errata/RHSA-2024:5529RHSA-2024:5529RHSA-2024:5529
https://access.redhat.com/security/cve/CVE-2024-2398CVE-2024-2398CVE-2024-2398https://bugzilla.redhat.com/22704982270498https://errata.almalinux.org/9/ALSA-2024-5529.htmlALSA-2024:5529ALSA-2024:5529W�Llibcurl-devel-7.76.1-29.el9_4.1.i686.rpmW�Llibcurl-devel-7.76.1-29.el9_4.1.x86_64.rpmW�Llibcurl-devel-7.76.1-29.el9_4.1.i686.rpmW�Llibcurl-devel-7.76.1-29.el9_4.1.x86_64.rpm����*�
	����securityImportant: python3.12-setuptools security update��q�https://access.redhat.com/errata/RHSA-2024:5533RHSA-2024:5533RHSA-2024:5533
https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/9/ALSA-2024-5533.htmlALSA-2024:5533ALSA-2024:5533�o�fpython3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm�o�fpython3.12-setuptools-68.2.2-3.el9_4.1.noarch.rpm����_�
	����[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libreoffice security update���{https://access.redhat.com/errata/RHSA-2024:5583RHSA-2024:5583RHSA-2024:5583
https://access.redhat.com/security/cve/CVE-2024-6472CVE-2024-6472CVE-2024-6472https://bugzilla.redhat.com/23028662302866https://errata.almalinux.org/9/ALSA-2024-5583.htmlALSA-2024:5583ALSA-2024:5583�1�9libreoffice-help-ja-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-si-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�/autocorr-pl-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-filters-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�1libreoffice-help-gl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�:autocorr-zh-7.1.8.1-14.el9_4.alma.1.noarch.rpm�+autocorr-lb-7.1.8.1-14.el9_4.alma.1.noarch.rpm�	libreoffice-langpack-sv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�:libreoffice-help-ko-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�$libreoffice-help-ca-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�mlibreoffice-langpack-it-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�ulibreoffice-langpack-ml-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�6libreoffice-help-hu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�"autocorr-fr-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-emailmerge-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�@libreoffice-help-pl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�#libreoffice-help-bn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-te-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�nlibreoffice-langpack-ja-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Blibreoffice-help-pt-PT-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�*autocorr-ko-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Dlibreoffice-help-ru-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-draw-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�glibreoffice-langpack-gu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�blibreoffice-langpack-fi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�-libreoffice-help-et-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�&libreoffice-help-da-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ru-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�.autocorr-nl-7.1.8.1-14.el9_4.alma.1.noarch.rpm�autocorr-en-7.1.8.1-14.el9_4.alma.1.noarch.rpm�clibreoffice-langpack-fr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�*libreoffice-help-en-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-dsb-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Flibreoffice-help-sk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�'autocorr-is-7.1.8.1-14.el9_4.alma.1.noarch.rpm�#autocorr-ga-7.1.8.1-14.el9_4.alma.1.noarch.rpm�3libreoffice-help-he-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Alibreoffice-help-pt-BR-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�jlibreoffice-langpack-hr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Ulibreoffice-langpack-ca-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-xh-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Xlibreoffice-langpack-da-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�9autocorr-vro-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Ylibreoffice-langpack-de-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-es-7.1.8.1-14.el9_4.alma.1.noarch.rpm�)libreoffice-help-el-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Olibreoffice-data-7.1.8.1-14.el9_4.alma.1.noarch.rpm�<libreoffice-help-lv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�olibreoffice-langpack-kk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�}libreoffice-langpack-pa-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Glibreoffice-help-sl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�{libreoffice-langpack-nso-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-base-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Clibreoffice-help-ro-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�5autocorr-sr-7.1.8.1-14.el9_4.alma.1.noarch.rpm�!autocorr-fi-7.1.8.1-14.el9_4.alma.1.noarch.rpm�0libreoffice-help-fr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�klibreoffice-langpack-hu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�)autocorr-ja-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-ogltrans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Klibreoffice-help-uk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-pdfimport-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�alibreoffice-langpack-fa-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�xlibreoffice-langpack-nl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�$autocorr-hr-7.1.8.1-14.el9_4.alma.1.noarch.rpm� autocorr-fa-7.1.8.1-14.el9_4.alma.1.noarch.rpm�qlibreoffice-langpack-ko-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-core-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�2autocorr-ru-7.1.8.1-14.el9_4.alma.1.noarch.rpm�;libreoffice-help-lt-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Olibreoffice-langpack-af-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�1autocorr-ro-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-xsltfilter-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�(libreoffice-help-dz-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�4libreoffice-help-hi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�
libreoffice-langpack-ta-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�,autocorr-lt-7.1.8.1-14.el9_4.alma.1.noarch.rpm�autocorr-ca-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Rlibreoffice-langpack-bg-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�^libreoffice-langpack-es-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�[libreoffice-langpack-el-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�,libreoffice-help-es-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-writer-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreofficekit-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-x11-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�(autocorr-it-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-tr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�|libreoffice-langpack-or-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Qlibreoffice-langpack-as-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-pyuno-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-af-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-pt-PT-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�wlibreoffice-langpack-nb-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�+libreoffice-help-eo-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�rlibreoffice-langpack-lt-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Nlibreoffice-impress-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�/libreoffice-help-fi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ss-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�]libreoffice-langpack-eo-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Plibreoffice-langpack-ar-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-gdb-debug-support-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�llibreoffice-langpack-id-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�&autocorr-hu-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Wlibreoffice-langpack-cy-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Slibreoffice-langpack-bn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-bg-7.1.8.1-14.el9_4.alma.1.noarch.rpm�ilibreoffice-langpack-hi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-wiki-publisher-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-ure-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�8libreoffice-help-it-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-da-7.1.8.1-14.el9_4.alma.1.noarch.rpm�.libreoffice-help-eu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-de-7.1.8.1-14.el9_4.alma.1.noarch.rpm� libreoffice-gtk3-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Elibreoffice-help-si-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�6autocorr-sv-7.1.8.1-14.el9_4.alma.1.noarch.rpm�0autocorr-pt-7.1.8.1-14.el9_4.alma.1.noarch.rpm�autocorr-cs-7.1.8.1-14.el9_4.alma.1.noarch.rpm�hlibreoffice-langpack-he-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�ylibreoffice-langpack-nn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�8autocorr-vi-7.1.8.1-14.el9_4.alma.1.noarch.rpm�plibreoffice-langpack-kn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�\libreoffice-langpack-en-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�3autocorr-sk-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-ro-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�%autocorr-hsb-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-math-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�7libreoffice-help-id-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Jlibreoffice-help-tr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Ilibreoffice-help-ta-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�'libreoffice-help-de-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�flibreoffice-langpack-gl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-14.el9_4.alma.1.noarch.rpm�7autocorr-tr-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-ve-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�elibreoffice-langpack-ga-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�4autocorr-sl-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-zu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�-autocorr-mn-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-st-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-el-7.1.8.1-14.el9_4.alma.1.noarch.rpm�
libreoffice-langpack-tn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-calc-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�>libreoffice-help-nl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-uk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Vlibreoffice-langpack-cs-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�vlibreoffice-langpack-mr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�1�9libreoffice-help-ja-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-si-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�/autocorr-pl-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-filters-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�1libreoffice-help-gl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�:autocorr-zh-7.1.8.1-14.el9_4.alma.1.noarch.rpm�+autocorr-lb-7.1.8.1-14.el9_4.alma.1.noarch.rpm�	libreoffice-langpack-sv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�:libreoffice-help-ko-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�$libreoffice-help-ca-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�mlibreoffice-langpack-it-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�ulibreoffice-langpack-ml-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Zlibreoffice-langpack-dz-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�6libreoffice-help-hu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-pt-BR-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�"autocorr-fr-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-emailmerge-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�@libreoffice-help-pl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�!libreoffice-help-ar-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�#libreoffice-help-bn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-te-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�nlibreoffice-langpack-ja-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Blibreoffice-help-pt-PT-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�*autocorr-ko-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Dlibreoffice-help-ru-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-draw-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�glibreoffice-langpack-gu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�blibreoffice-langpack-fi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�-libreoffice-help-et-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�&libreoffice-help-da-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ru-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�.autocorr-nl-7.1.8.1-14.el9_4.alma.1.noarch.rpm�autocorr-en-7.1.8.1-14.el9_4.alma.1.noarch.rpm�clibreoffice-langpack-fr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�*libreoffice-help-en-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-dsb-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Flibreoffice-help-sk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�'autocorr-is-7.1.8.1-14.el9_4.alma.1.noarch.rpm�#autocorr-ga-7.1.8.1-14.el9_4.alma.1.noarch.rpm�3libreoffice-help-he-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Qlibreoffice-ure-common-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Alibreoffice-help-pt-BR-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�jlibreoffice-langpack-hr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Ulibreoffice-langpack-ca-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-xh-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Tlibreoffice-langpack-br-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Xlibreoffice-langpack-da-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�9autocorr-vro-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Llibreoffice-help-zh-Hans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Ylibreoffice-langpack-de-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-es-7.1.8.1-14.el9_4.alma.1.noarch.rpm�)libreoffice-help-el-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�=libreoffice-help-nb-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�%libreoffice-help-cs-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Olibreoffice-data-7.1.8.1-14.el9_4.alma.1.noarch.rpm�<libreoffice-help-lv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�olibreoffice-langpack-kk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�_libreoffice-langpack-et-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�}libreoffice-langpack-pa-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�tlibreoffice-langpack-mai-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Glibreoffice-help-sl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�{libreoffice-langpack-nso-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-base-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Clibreoffice-help-ro-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�5autocorr-sr-7.1.8.1-14.el9_4.alma.1.noarch.rpm�!autocorr-fi-7.1.8.1-14.el9_4.alma.1.noarch.rpm�0libreoffice-help-fr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�klibreoffice-langpack-hu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hant-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�)autocorr-ja-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-ogltrans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Klibreoffice-help-uk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-pdfimport-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�alibreoffice-langpack-fa-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�xlibreoffice-langpack-nl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�$autocorr-hr-7.1.8.1-14.el9_4.alma.1.noarch.rpm� autocorr-fa-7.1.8.1-14.el9_4.alma.1.noarch.rpm�qlibreoffice-langpack-ko-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�?libreoffice-help-nn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-core-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-graphicfilter-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�2autocorr-ru-7.1.8.1-14.el9_4.alma.1.noarch.rpm�;libreoffice-help-lt-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�`libreoffice-langpack-eu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Olibreoffice-langpack-af-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�1autocorr-ro-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-xsltfilter-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�(libreoffice-help-dz-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�4libreoffice-help-hi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�
libreoffice-langpack-ta-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�,autocorr-lt-7.1.8.1-14.el9_4.alma.1.noarch.rpm�autocorr-ca-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Rlibreoffice-langpack-bg-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�5libreoffice-help-hr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�^libreoffice-langpack-es-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�[libreoffice-langpack-el-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�,libreoffice-help-es-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-writer-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreofficekit-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-sl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ts-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-x11-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�zlibreoffice-langpack-nr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�(autocorr-it-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-tr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�|libreoffice-langpack-or-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Qlibreoffice-langpack-as-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-pyuno-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-af-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-pt-PT-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�wlibreoffice-langpack-nb-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�slibreoffice-langpack-lv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�+libreoffice-help-eo-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�"libreoffice-help-bg-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�rlibreoffice-langpack-lt-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Nlibreoffice-impress-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�/libreoffice-help-fi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-ss-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�]libreoffice-langpack-eo-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Plibreoffice-langpack-ar-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-zh-Hans-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-th-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-gdb-debug-support-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�llibreoffice-langpack-id-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�&autocorr-hu-7.1.8.1-14.el9_4.alma.1.noarch.rpm�Wlibreoffice-langpack-cy-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Slibreoffice-langpack-bn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-bg-7.1.8.1-14.el9_4.alma.1.noarch.rpm�ilibreoffice-langpack-hi-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-wiki-publisher-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-ure-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�8libreoffice-help-it-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Mlibreoffice-help-zh-Hant-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-da-7.1.8.1-14.el9_4.alma.1.noarch.rpm�.libreoffice-help-eu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�dlibreoffice-langpack-fy-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�~libreoffice-langpack-pl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-de-7.1.8.1-14.el9_4.alma.1.noarch.rpm� libreoffice-gtk3-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Elibreoffice-help-si-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�6autocorr-sv-7.1.8.1-14.el9_4.alma.1.noarch.rpm�0autocorr-pt-7.1.8.1-14.el9_4.alma.1.noarch.rpm�autocorr-cs-7.1.8.1-14.el9_4.alma.1.noarch.rpm�hlibreoffice-langpack-he-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�ylibreoffice-langpack-nn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�8autocorr-vi-7.1.8.1-14.el9_4.alma.1.noarch.rpm�plibreoffice-langpack-kn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�\libreoffice-langpack-en-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�3autocorr-sk-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-ro-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�%autocorr-hsb-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-math-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�7libreoffice-help-id-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Jlibreoffice-help-tr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Ilibreoffice-help-ta-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�'libreoffice-help-de-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�flibreoffice-langpack-gl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Plibreoffice-opensymbol-fonts-7.1.8.1-14.el9_4.alma.1.noarch.rpm�7autocorr-tr-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-ve-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�elibreoffice-langpack-ga-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�4autocorr-sl-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-zu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�-autocorr-mn-7.1.8.1-14.el9_4.alma.1.noarch.rpm�libreoffice-langpack-st-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�2libreoffice-help-gu-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�autocorr-el-7.1.8.1-14.el9_4.alma.1.noarch.rpm�
libreoffice-langpack-tn-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-calc-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�>libreoffice-help-nl-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Hlibreoffice-help-sv-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�libreoffice-langpack-uk-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�Vlibreoffice-langpack-cs-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�vlibreoffice-langpack-mr-7.1.8.1-14.el9_4.alma.1.x86_64.rpm�����
	����VBBBBBBsecurityImportant: tomcat security update���|https://access.redhat.com/errata/RHSA-2024:5693RHSA-2024:5693RHSA-2024:5693
https://access.redhat.com/security/cve/CVE-2024-34750CVE-2024-34750CVE-2024-34750https://bugzilla.redhat.com/22956512295651https://errata.almalinux.org/9/ALSA-2024-5693.htmlALSA-2024:5693ALSA-2024:5693�q�ftomcat-docs-webapp-9.0.87-1.el9_4.2.noarch.rpm�s�ftomcat-jsp-2.3-api-9.0.87-1.el9_4.2.noarch.rpm�t�ftomcat-lib-9.0.87-1.el9_4.2.noarch.rpm�u�ftomcat-servlet-4.0-api-9.0.87-1.el9_4.2.noarch.rpm�v�ftomcat-webapps-9.0.87-1.el9_4.2.noarch.rpm�p�ftomcat-admin-webapps-9.0.87-1.el9_4.2.noarch.rpm�r�ftomcat-el-3.0-api-9.0.87-1.el9_4.2.noarch.rpm�o�ftomcat-9.0.87-1.el9_4.2.noarch.rpm�q�ftomcat-docs-webapp-9.0.87-1.el9_4.2.noarch.rpm�s�ftomcat-jsp-2.3-api-9.0.87-1.el9_4.2.noarch.rpm�t�ftomcat-lib-9.0.87-1.el9_4.2.noarch.rpm�u�ftomcat-servlet-4.0-api-9.0.87-1.el9_4.2.noarch.rpm�v�ftomcat-webapps-9.0.87-1.el9_4.2.noarch.rpm�p�ftomcat-admin-webapps-9.0.87-1.el9_4.2.noarch.rpm�r�ftomcat-el-3.0-api-9.0.87-1.el9_4.2.noarch.rpm�o�ftomcat-9.0.87-1.el9_4.2.noarch.rpm�����
	��(�_�yB��HBBBBBBBsecurityModerate: nodejs:20 security update���(https://access.redhat.com/errata/RHSA-2024:5815RHSA-2024:5815RHSA-2024:5815
https://access.redhat.com/security/cve/CVE-2024-22018CVE-2024-22018CVE-2024-22018https://access.redhat.com/security/cve/CVE-2024-22020CVE-2024-22020CVE-2024-22020https://access.redhat.com/security/cve/CVE-2024-36137CVE-2024-36137CVE-2024-36137https://bugzilla.redhat.com/22964172296417https://bugzilla.redhat.com/22969902296990https://bugzilla.redhat.com/22992812299281https://errata.almalinux.org/9/ALSA-2024-5815.htmlALSA-2024:5815ALSA-2024:5815:�+�wUb�>nodejs-full-i18n-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm@�>nodejs-docs-20.16.0-1.module_el9.4.0+107+dbd477e4.noarch.rpm:�>nodejs-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm�A�>nodejs-devel-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm�9�4nodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm�'�lnodejs-packaging-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm�(�lnodejs-packaging-bundler-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpmc�npm-10.8.1-1.20.16.0.1.module_el9.4.0+107+dbd477e4.x86_64.rpm:�+�wUb�>nodejs-full-i18n-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm@�>nodejs-docs-20.16.0-1.module_el9.4.0+107+dbd477e4.noarch.rpm:�>nodejs-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm�A�>nodejs-devel-20.16.0-1.module_el9.4.0+107+dbd477e4.x86_64.rpm�9�4nodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm�'�lnodejs-packaging-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm�(�lnodejs-packaging-bundler-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpmc�npm-10.8.1-1.20.16.0.1.module_el9.4.0+107+dbd477e4.x86_64.rpm����i�
	��:��iBBBBBBBBBBBBBBBsecurityImportant: kernel security update��'�Thttps://access.redhat.com/errata/RHSA-2024:5928RHSA-2024:5928RHSA-2024:5928
https://access.redhat.com/security/cve/CVE-2023-52771CVE-2023-52771CVE-2023-52771https://access.redhat.com/security/cve/CVE-2023-52880CVE-2023-52880CVE-2023-52880https://access.redhat.com/security/cve/CVE-2024-26581CVE-2024-26581CVE-2024-26581https://access.redhat.com/security/cve/CVE-2024-26668CVE-2024-26668CVE-2024-26668https://access.redhat.com/security/cve/CVE-2024-26810CVE-2024-26810CVE-2024-26810https://access.redhat.com/security/cve/CVE-2024-26855CVE-2024-26855CVE-2024-26855https://access.redhat.com/security/cve/CVE-2024-26908CVE-2024-26908CVE-2024-26908https://access.redhat.com/security/cve/CVE-2024-26925CVE-2024-26925CVE-2024-26925https://access.redhat.com/security/cve/CVE-2024-27016CVE-2024-27016CVE-2024-27016https://access.redhat.com/security/cve/CVE-2024-27019CVE-2024-27019CVE-2024-27019https://access.redhat.com/security/cve/CVE-2024-27020CVE-2024-27020CVE-2024-27020https://access.redhat.com/security/cve/CVE-2024-27415CVE-2024-27415CVE-2024-27415https://access.redhat.com/security/cve/CVE-2024-35839CVE-2024-35839CVE-2024-35839https://access.redhat.com/security/cve/CVE-2024-35896CVE-2024-35896CVE-2024-35896https://access.redhat.com/security/cve/CVE-2024-35897CVE-2024-35897CVE-2024-35897https://access.redhat.com/security/cve/CVE-2024-35898CVE-2024-35898CVE-2024-35898https://access.redhat.com/security/cve/CVE-2024-35962CVE-2024-35962CVE-2024-35962https://access.redhat.com/security/cve/CVE-2024-36003CVE-2024-36003CVE-2024-36003https://access.redhat.com/security/cve/CVE-2024-36025CVE-2024-36025CVE-2024-36025https://access.redhat.com/security/cve/CVE-2024-38538CVE-2024-38538CVE-2024-38538https://access.redhat.com/security/cve/CVE-2024-38540CVE-2024-38540CVE-2024-38540https://access.redhat.com/security/cve/CVE-2024-38544CVE-2024-38544CVE-2024-38544https://access.redhat.com/security/cve/CVE-2024-38579CVE-2024-38579CVE-2024-38579https://access.redhat.com/security/cve/CVE-2024-38608CVE-2024-38608CVE-2024-38608https://access.redhat.com/security/cve/CVE-2024-39476CVE-2024-39476CVE-2024-39476https://access.redhat.com/security/cve/CVE-2024-40905CVE-2024-40905CVE-2024-40905https://access.redhat.com/security/cve/CVE-2024-40911CVE-2024-40911CVE-2024-40911https://access.redhat.com/security/cve/CVE-2024-40912CVE-2024-40912CVE-2024-40912https://access.redhat.com/security/cve/CVE-2024-40914CVE-2024-40914CVE-2024-40914https://access.redhat.com/security/cve/CVE-2024-40929CVE-2024-40929CVE-2024-40929https://access.redhat.com/security/cve/CVE-2024-40939CVE-2024-40939CVE-2024-40939https://access.redhat.com/security/cve/CVE-2024-40941CVE-2024-40941CVE-2024-40941https://access.redhat.com/security/cve/CVE-2024-40957CVE-2024-40957CVE-2024-40957https://access.redhat.com/security/cve/CVE-2024-40978CVE-2024-40978CVE-2024-40978https://access.redhat.com/security/cve/CVE-2024-40983CVE-2024-40983CVE-2024-40983https://access.redhat.com/security/cve/CVE-2024-41041CVE-2024-41041CVE-2024-41041https://access.redhat.com/security/cve/CVE-2024-41076CVE-2024-41076CVE-2024-41076https://access.redhat.com/security/cve/CVE-2024-41090CVE-2024-41090CVE-2024-41090https://access.redhat.com/security/cve/CVE-2024-41091CVE-2024-41091CVE-2024-41091https://access.redhat.com/security/cve/CVE-2024-42110CVE-2024-42110CVE-2024-42110https://access.redhat.com/security/cve/CVE-2024-42152CVE-2024-42152CVE-2024-42152https://bugzilla.redhat.com/22651852265185https://bugzilla.redhat.com/22727972272797https://bugzilla.redhat.com/22736542273654https://bugzilla.redhat.com/22757422275742https://bugzilla.redhat.com/22757442275744https://bugzilla.redhat.com/22771662277166https://bugzilla.redhat.com/22782562278256https://bugzilla.redhat.com/22782582278258https://bugzilla.redhat.com/22782642278264https://bugzilla.redhat.com/22811012281101https://bugzilla.redhat.com/22812842281284https://bugzilla.redhat.com/22816692281669https://bugzilla.redhat.com/22816722281672https://bugzilla.redhat.com/22816752281675https://bugzilla.redhat.com/22819162281916https://bugzilla.redhat.com/22819582281958https://bugzilla.redhat.com/22827202282720https://bugzilla.redhat.com/22834682283468https://bugzilla.redhat.com/22844212284421https://bugzilla.redhat.com/22933562293356https://bugzilla.redhat.com/22934142293414https://bugzilla.redhat.com/22934552293455https://bugzilla.redhat.com/22934592293459https://bugzilla.redhat.com/22934612293461https://bugzilla.redhat.com/22959142295914https://bugzilla.redhat.com/22974892297489https://bugzilla.redhat.com/22974952297495https://bugzilla.redhat.com/22974962297496https://bugzilla.redhat.com/22974982297498https://bugzilla.redhat.com/22975132297513https://bugzilla.redhat.com/22975232297523https://bugzilla.redhat.com/22975252297525https://bugzilla.redhat.com/22975412297541https://bugzilla.redhat.com/22975622297562https://bugzilla.redhat.com/22975672297567https://bugzilla.redhat.com/22992402299240https://bugzilla.redhat.com/22993362299336https://bugzilla.redhat.com/23004102300410https://bugzilla.redhat.com/23004532300453https://bugzilla.redhat.com/23014732301473https://bugzilla.redhat.com/23015192301519https://errata.almalinux.org/9/ALSA-2024-5928.htmlALSA-2024:5928ALSA-2024:5928	P�$kernel-devel-matched-5.14.0-427.33.1.el9_4.x86_64.rpmN�$kernel-debug-devel-matched-5.14.0-427.33.1.el9_4.x86_64.rpmO�$kernel-devel-5.14.0-427.33.1.el9_4.x86_64.rpmq�$kernel-headers-5.14.0-427.33.1.el9_4.x86_64.rpmQ�$perf-5.14.0-427.33.1.el9_4.x86_64.rpms�$rtla-5.14.0-427.33.1.el9_4.x86_64.rpmM�$kernel-debug-devel-5.14.0-427.33.1.el9_4.x86_64.rpm0�$kernel-doc-5.14.0-427.33.1.el9_4.noarch.rpm�R�$rv-5.14.0-427.33.1.el9_4.x86_64.rpm	P�$kernel-devel-matched-5.14.0-427.33.1.el9_4.x86_64.rpmN�$kernel-debug-devel-matched-5.14.0-427.33.1.el9_4.x86_64.rpmO�$kernel-devel-5.14.0-427.33.1.el9_4.x86_64.rpmq�$kernel-headers-5.14.0-427.33.1.el9_4.x86_64.rpmQ�$perf-5.14.0-427.33.1.el9_4.x86_64.rpms�$rtla-5.14.0-427.33.1.el9_4.x86_64.rpmM�$kernel-debug-devel-5.14.0-427.33.1.el9_4.x86_64.rpm0�$kernel-doc-5.14.0-427.33.1.el9_4.noarch.rpm�R�$rv-5.14.0-427.33.1.el9_4.x86_64.rpm����&�
	���uBBB��DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:16 security update��?�lhttps://access.redhat.com/errata/RHSA-2024:5929RHSA-2024:5929RHSA-2024:5929
https://access.redhat.com/security/cve/CVE-2024-4317CVE-2024-4317CVE-2024-4317https://access.redhat.com/security/cve/CVE-2024-7348CVE-2024-7348CVE-2024-7348https://bugzilla.redhat.com/22799352279935https://bugzilla.redhat.com/23036822303682https://errata.almalinux.org/9/ALSA-2024-5929.htmlALSA-2024:5929ALSA-2024:5929l�%�xU�"Ipostgresql-server-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�%Ipostgresql-upgrade-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�Ipostgresql-server-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�$Ipostgresql-test-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm��*postgres-decoderbufs-2.4.0-1.Final.module_el9.4.0+66+eb9878bc.x86_64.rpm��&pgaudit-16.0-1.module_el9.4.0+66+eb9878bc.x86_64.rpm�Ipostgresql-plpython3-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpmlIpostgresql-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�#Ipostgresql-static-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�Ipostgresql-private-libs-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�YIpostgresql-test-rpm-macros-16.4-1.module_el9.4.0+109+624ac33a.noarch.rpm�Ipostgresql-plperl-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�Ipostgresql-pltcl-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�Ipostgresql-upgrade-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm� Ipostgresql-docs-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�Ipostgresql-contrib-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�!Ipostgresql-private-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm��Kpg_repack-1.4.8-1.module_el9.4.0+66+eb9878bc.x86_64.rpml�%�xU�"Ipostgresql-server-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�%Ipostgresql-upgrade-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�Ipostgresql-server-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�$Ipostgresql-test-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm��*postgres-decoderbufs-2.4.0-1.Final.module_el9.4.0+66+eb9878bc.x86_64.rpm��&pgaudit-16.0-1.module_el9.4.0+66+eb9878bc.x86_64.rpm�Ipostgresql-plpython3-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpmlIpostgresql-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�#Ipostgresql-static-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�Ipostgresql-private-libs-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�YIpostgresql-test-rpm-macros-16.4-1.module_el9.4.0+109+624ac33a.noarch.rpm�Ipostgresql-plperl-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�Ipostgresql-pltcl-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�Ipostgresql-upgrade-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm� Ipostgresql-docs-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�Ipostgresql-contrib-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm�!Ipostgresql-private-devel-16.4-1.module_el9.4.0+109+624ac33a.x86_64.rpm��Kpg_repack-1.4.8-1.module_el9.4.0+66+eb9878bc.x86_64.rpm�����
	��+��[BBBBBBBBBBBBBBsecurityImportant: postgresql security update��+�https://access.redhat.com/errata/RHSA-2024:5999RHSA-2024:5999RHSA-2024:5999
https://access.redhat.com/security/cve/CVE-2024-7348CVE-2024-7348CVE-2024-7348https://bugzilla.redhat.com/23036822303682https://errata.almalinux.org/9/ALSA-2024-5999.htmlALSA-2024:5999ALSA-2024:5999��Bpostgresql-pltcl-13.16-1.el9_4.x86_64.rpm��Bpostgresql-plpython3-13.16-1.el9_4.x86_64.rpm��Bpostgresql-contrib-13.16-1.el9_4.x86_64.rpml�Bpostgresql-13.16-1.el9_4.x86_64.rpm��Bpostgresql-server-13.16-1.el9_4.x86_64.rpm��Bpostgresql-upgrade-13.16-1.el9_4.x86_64.rpm��Bpostgresql-private-libs-13.16-1.el9_4.x86_64.rpm��Bpostgresql-plperl-13.16-1.el9_4.x86_64.rpm��Bpostgresql-pltcl-13.16-1.el9_4.x86_64.rpm��Bpostgresql-plpython3-13.16-1.el9_4.x86_64.rpm��Bpostgresql-contrib-13.16-1.el9_4.x86_64.rpml�Bpostgresql-13.16-1.el9_4.x86_64.rpm��Bpostgresql-server-13.16-1.el9_4.x86_64.rpm��Bpostgresql-upgrade-13.16-1.el9_4.x86_64.rpm��Bpostgresql-private-libs-13.16-1.el9_4.x86_64.rpm��Bpostgresql-plperl-13.16-1.el9_4.x86_64.rpm����z�
	���qBBB��yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: postgresql:15 security update��0�lhttps://access.redhat.com/errata/RHSA-2024:6020RHSA-2024:6020RHSA-2024:6020
https://access.redhat.com/security/cve/CVE-2024-4317CVE-2024-4317CVE-2024-4317https://access.redhat.com/security/cve/CVE-2024-7348CVE-2024-7348CVE-2024-7348https://bugzilla.redhat.com/22799352279935https://bugzilla.redhat.com/23036822303682https://errata.almalinux.org/9/ALSA-2024-6020.htmlALSA-2024:6020ALSA-2024:6020l�!�yU�Hpostgresql-plpython3-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm��#pgaudit-1.7.0-1.module_el9.3.0+52+21733919.x86_64.rpm�%Hpostgresql-upgrade-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpmlHpostgresql-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�Hpostgresql-plperl-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�Hpostgresql-server-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm��$postgres-decoderbufs-1.9.7-1.Final.module_el9.3.0+52+21733919.x86_64.rpm� Hpostgresql-docs-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�Hpostgresql-pltcl-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm��Jpg_repack-1.4.8-1.module_el9.3.0+52+21733919.x86_64.rpm�Hpostgresql-private-libs-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�!Hpostgresql-private-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�Hpostgresql-upgrade-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�"Hpostgresql-server-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�#Hpostgresql-static-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�Hpostgresql-contrib-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�YHpostgresql-test-rpm-macros-15.8-1.module_el9.4.0+111+667b9e9e.noarch.rpm�$Hpostgresql-test-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpml�!�yU�Hpostgresql-plpython3-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm��#pgaudit-1.7.0-1.module_el9.3.0+52+21733919.x86_64.rpm�%Hpostgresql-upgrade-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpmlHpostgresql-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�Hpostgresql-plperl-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�Hpostgresql-server-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm��$postgres-decoderbufs-1.9.7-1.Final.module_el9.3.0+52+21733919.x86_64.rpm� Hpostgresql-docs-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�Hpostgresql-pltcl-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm��Jpg_repack-1.4.8-1.module_el9.3.0+52+21733919.x86_64.rpm�Hpostgresql-private-libs-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�!Hpostgresql-private-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�Hpostgresql-upgrade-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�"Hpostgresql-server-devel-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�#Hpostgresql-static-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�Hpostgresql-contrib-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm�YHpostgresql-test-rpm-macros-15.8-1.module_el9.4.0+111+667b9e9e.noarch.rpm�$Hpostgresql-test-15.8-1.module_el9.4.0+111+667b9e9e.x86_64.rpm����K�
	����LBBBBBBBBsecurityModerate: python3.12 security update���https://access.redhat.com/errata/RHSA-2024:6146RHSA-2024:6146RHSA-2024:6146
https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://bugzilla.redhat.com/23022552302255https://errata.almalinux.org/9/ALSA-2024-6146.htmlALSA-2024:6146ALSA-2024:6146�n�7python3.12-tkinter-3.12.1-4.el9_4.3.x86_64.rpm�z�7python3.12-devel-3.12.1-4.el9_4.3.x86_64.rpm�{�7python3.12-libs-3.12.1-4.el9_4.3.i686.rpm�{�7python3.12-libs-3.12.1-4.el9_4.3.x86_64.rpm�m�7python3.12-3.12.1-4.el9_4.3.x86_64.rpm�z�7python3.12-devel-3.12.1-4.el9_4.3.i686.rpm�n�7python3.12-tkinter-3.12.1-4.el9_4.3.x86_64.rpm�z�7python3.12-devel-3.12.1-4.el9_4.3.x86_64.rpm�{�7python3.12-libs-3.12.1-4.el9_4.3.i686.rpm�{�7python3.12-libs-3.12.1-4.el9_4.3.x86_64.rpm�m�7python3.12-3.12.1-4.el9_4.3.x86_64.rpm�z�7python3.12-devel-3.12.1-4.el9_4.3.i686.rpm���&�
	�� �{BB��[BBBBBBBsecurityModerate: nodejs:18 security update��8�https://access.redhat.com/errata/RHSA-2024:6147RHSA-2024:6147RHSA-2024:6147
https://access.redhat.com/security/cve/CVE-2024-22020CVE-2024-22020CVE-2024-22020https://access.redhat.com/security/cve/CVE-2024-28863CVE-2024-28863CVE-2024-28863https://bugzilla.redhat.com/22932002293200https://bugzilla.redhat.com/22964172296417https://errata.almalinux.org/9/ALSA-2024-6147.htmlALSA-2024:6147ALSA-2024:6147:��zU�9�9nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�;nodejs-full-i18n-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm:�;nodejs-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm@�;nodejs-docs-18.20.4-1.module_el9.4.0+112+bb28ff81.noarch.rpmc�npm-10.7.0-1.18.20.4.1.module_el9.4.0+112+bb28ff81.x86_64.rpm�A�;nodejs-devel-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm:��zU�9�9nodejs-nodemon-3.0.1-1.module_el9.2.0+36+853e48f5.noarch.rpm�'wnodejs-packaging-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpmb�;nodejs-full-i18n-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm�(wnodejs-packaging-bundler-2021.06-4.module_el9.1.0+13+d9a595ea.noarch.rpm:�;nodejs-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm@�;nodejs-docs-18.20.4-1.module_el9.4.0+112+bb28ff81.noarch.rpmc�npm-10.7.0-1.18.20.4.1.module_el9.4.0+112+bb28ff81.x86_64.rpm�A�;nodejs-devel-18.20.4-1.module_el9.4.0+112+bb28ff81.x86_64.rpm��ܕ�
	��'��aBBBBsecurityModerate: python3.9 security update��L�hhttps://access.redhat.com/errata/RHSA-2024:6163RHSA-2024:6163RHSA-2024:6163
https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://bugzilla.redhat.com/23022552302255https://errata.almalinux.org/9/ALSA-2024-6163.htmlALSA-2024:6163ALSA-2024:6163S�ypython3-devel-3.9.18-3.el9_4.5.x86_64.rpm�a�ypython3-tkinter-3.9.18-3.el9_4.5.x86_64.rpmS�ypython3-devel-3.9.18-3.el9_4.5.i686.rpmm�ypython-unversioned-command-3.9.18-3.el9_4.5.noarch.rpmS�ypython3-devel-3.9.18-3.el9_4.5.x86_64.rpm�a�ypython3-tkinter-3.9.18-3.el9_4.5.x86_64.rpmS�ypython3-devel-3.9.18-3.el9_4.5.i686.rpmm�ypython-unversioned-command-3.9.18-3.el9_4.5.noarch.rpm����
	��+��hBsecurityModerate: krb5 security update��4�https://access.redhat.com/errata/RHSA-2024:6166RHSA-2024:6166RHSA-2024:6166
https://access.redhat.com/security/cve/CVE-2024-37370CVE-2024-37370CVE-2024-37370https://access.redhat.com/security/cve/CVE-2024-37371CVE-2024-37371CVE-2024-37371https://bugzilla.redhat.com/22946762294676https://bugzilla.redhat.com/22946772294677https://errata.almalinux.org/9/ALSA-2024-6166.htmlALSA-2024:6166ALSA-2024:6166�%�krb5-devel-1.21.1-2.el9_4.i686.rpm�%�krb5-devel-1.21.1-2.el9_4.x86_64.rpm�%�krb5-devel-1.21.1-2.el9_4.i686.rpm�%�krb5-devel-1.21.1-2.el9_4.x86_64.rpm����
	��6��lBBBBBBBBsecurityModerate: python3.11 security update��:�hhttps://access.redhat.com/errata/RHSA-2024:6179RHSA-2024:6179RHSA-2024:6179
https://access.redhat.com/security/cve/CVE-2024-6923CVE-2024-6923CVE-2024-6923https://bugzilla.redhat.com/23022552302255https://errata.almalinux.org/9/ALSA-2024-6179.htmlALSA-2024:6179ALSA-2024:6179j�3python3.11-libs-3.11.7-1.el9_4.5.i686.rpmi�3python3.11-devel-3.11.7-1.el9_4.5.x86_64.rpmi�3python3.11-devel-3.11.7-1.el9_4.5.i686.rpm�S�3python3.11-3.11.7-1.el9_4.5.x86_64.rpmj�3python3.11-libs-3.11.7-1.el9_4.5.x86_64.rpm�T�3python3.11-tkinter-3.11.7-1.el9_4.5.x86_64.rpmj�3python3.11-libs-3.11.7-1.el9_4.5.i686.rpmi�3python3.11-devel-3.11.7-1.el9_4.5.x86_64.rpmi�3python3.11-devel-3.11.7-1.el9_4.5.i686.rpm�S�3python3.11-3.11.7-1.el9_4.5.x86_64.rpmj�3python3.11-libs-3.11.7-1.el9_4.5.x86_64.rpm�T�3python3.11-tkinter-3.11.7-1.el9_4.5.x86_64.rpm���7�
	��?��wBBBBBBsecurityModerate: orc security update��"�Qhttps://access.redhat.com/errata/RHSA-2024:6184RHSA-2024:6184RHSA-2024:6184
https://access.redhat.com/security/cve/CVE-2024-40897CVE-2024-40897CVE-2024-40897https://bugzilla.redhat.com/23000102300010https://errata.almalinux.org/9/ALSA-2024-6184.htmlALSA-2024:6184ALSA-2024:6184��}orc-devel-0.4.31-7.el9_4.i686.rpm��}orc-0.4.31-7.el9_4.x86_64.rpm��}orc-devel-0.4.31-7.el9_4.x86_64.rpm�v�}orc-compiler-0.4.31-7.el9_4.x86_64.rpm��}orc-0.4.31-7.el9_4.i686.rpm��}orc-devel-0.4.31-7.el9_4.i686.rpm��}orc-0.4.31-7.el9_4.x86_64.rpm��}orc-devel-0.4.31-7.el9_4.x86_64.rpm�v�}orc-compiler-0.4.31-7.el9_4.x86_64.rpm��}orc-0.4.31-7.el9_4.i686.rpm����,�
	����@securityModerate: containernetworking-plugins security update��s�https://access.redhat.com/errata/RHSA-2024:6186RHSA-2024:6186RHSA-2024:6186
https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://bugzilla.redhat.com/22680192268019https://errata.almalinux.org/9/ALSA-2024-6186.htmlALSA-2024:6186ALSA-2024:6186�_�|containernetworking-plugins-1.4.0-5.el9_4.x86_64.rpm�_�|containernetworking-plugins-1.4.0-5.el9_4.x86_64.rpm���m�
	����CsecurityModerate: gvisor-tap-vsock security update���Ohttps://access.redhat.com/errata/RHSA-2024:6187RHSA-2024:6187RHSA-2024:6187
https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://bugzilla.redhat.com/22680192268019https://errata.almalinux.org/9/ALSA-2024-6187.htmlALSA-2024:6187ALSA-2024:6187�c�agvisor-tap-vsock-0.7.3-5.el9_4.alma.1.x86_64.rpm�c�agvisor-tap-vsock-0.7.3-5.el9_4.alma.1.x86_64.rpm��ܜQ�
	����FsecurityModerate: runc security update��Q�9https://access.redhat.com/errata/RHSA-2024:6188RHSA-2024:6188RHSA-2024:6188
https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://bugzilla.redhat.com/22680192268019https://errata.almalinux.org/9/ALSA-2024-6188.htmlALSA-2024:6188ALSA-2024:6188�j�Nrunc-1.1.12-4.el9_4.x86_64.rpm�j�Nrunc-1.1.12-4.el9_4.x86_64.rpm���:�
	��
��IBBsecurityModerate: buildah security update��
�https://access.redhat.com/errata/RHSA-2024:6189RHSA-2024:6189RHSA-2024:6189
https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://bugzilla.redhat.com/22680192268019https://errata.almalinux.org/9/ALSA-2024-6189.htmlALSA-2024:6189ALSA-2024:6189�K�Cbuildah-tests-1.33.7-4.el9_4.x86_64.rpm�J�Cbuildah-1.33.7-4.el9_4.x86_64.rpm�K�Cbuildah-tests-1.33.7-4.el9_4.x86_64.rpm�J�Cbuildah-1.33.7-4.el9_4.x86_64.rpm��ܛ}� 
	����NsecurityModerate: wget security update���https://access.redhat.com/errata/RHSA-2024:6192RHSA-2024:6192RHSA-2024:6192
https://access.redhat.com/security/cve/CVE-2024-38428CVE-2024-38428CVE-2024-38428https://bugzilla.redhat.com/22928362292836https://errata.almalinux.org/9/ALSA-2024-6192.htmlALSA-2024:6192ALSA-2024:6192�R�Ewget-1.21.1-8.el9_4.x86_64.rpm�R�Ewget-1.21.1-8.el9_4.x86_64.rpm���f�!
	����QBBBBBBBsecurityImportant: podman security update��#�=https://access.redhat.com/errata/RHSA-2024:6194RHSA-2024:6194RHSA-2024:6194
https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://access.redhat.com/security/cve/CVE-2024-37298CVE-2024-37298CVE-2024-37298https://access.redhat.com/security/cve/CVE-2024-6104CVE-2024-6104CVE-2024-6104https://bugzilla.redhat.com/22680192268019https://bugzilla.redhat.com/22940002294000https://bugzilla.redhat.com/22950102295010https://errata.almalinux.org/9/ALSA-2024-6194.htmlALSA-2024:6194ALSA-2024:6194��lpodman-4.9.4-10.el9_4.x86_64.rpm��lpodman-tests-4.9.4-10.el9_4.x86_64.rpm��lpodman-remote-4.9.4-10.el9_4.x86_64.rpmu�lpodman-docker-4.9.4-10.el9_4.noarch.rpm��lpodman-plugins-4.9.4-10.el9_4.x86_64.rpm��lpodman-4.9.4-10.el9_4.x86_64.rpm��lpodman-tests-4.9.4-10.el9_4.x86_64.rpm��lpodman-remote-4.9.4-10.el9_4.x86_64.rpmu�lpodman-docker-4.9.4-10.el9_4.noarch.rpm��lpodman-plugins-4.9.4-10.el9_4.x86_64.rpm����"
	����[BBsecurityModerate: skopeo security update��`�Vhttps://access.redhat.com/errata/RHSA-2024:6195RHSA-2024:6195RHSA-2024:6195
https://access.redhat.com/security/cve/CVE-2024-24783CVE-2024-24783CVE-2024-24783https://bugzilla.redhat.com/22680192268019https://errata.almalinux.org/9/ALSA-2024-6195.htmlALSA-2024:6195ALSA-2024:6195��;skopeo-1.14.5-1.el9_4.x86_64.rpm��;skopeo-tests-1.14.5-1.el9_4.x86_64.rpm��;skopeo-1.14.5-1.el9_4.x86_64.rpm��;skopeo-tests-1.14.5-1.el9_4.x86_64.rpm��ܛ'�#
	��.��`BBBBBBBBBBBBsecurityModerate: ghostscript security update��6�Mhttps://access.redhat.com/errata/RHSA-2024:6197RHSA-2024:6197RHSA-2024:6197
https://access.redhat.com/security/cve/CVE-2024-29510CVE-2024-29510CVE-2024-29510https://access.redhat.com/security/cve/CVE-2024-33869CVE-2024-33869CVE-2024-33869https://access.redhat.com/security/cve/CVE-2024-33870CVE-2024-33870CVE-2024-33870https://bugzilla.redhat.com/22939502293950https://bugzilla.redhat.com/22939582293958https://bugzilla.redhat.com/22939592293959https://errata.almalinux.org/9/ALSA-2024-6197.htmlALSA-2024:6197ALSA-2024:6197��^ghostscript-tools-printing-9.54.0-17.el9_4.x86_64.rpm��^ghostscript-tools-fonts-9.54.0-17.el9_4.x86_64.rpm�&�^libgs-9.54.0-17.el9_4.x86_64.rpm��^ghostscript-9.54.0-17.el9_4.x86_64.rpm�J�^ghostscript-doc-9.54.0-17.el9_4.noarch.rpm��^ghostscript-x11-9.54.0-17.el9_4.x86_64.rpm��^ghostscript-tools-dvipdf-9.54.0-17.el9_4.x86_64.rpm�&�^libgs-9.54.0-17.el9_4.i686.rpm��^ghostscript-tools-printing-9.54.0-17.el9_4.x86_64.rpm��^ghostscript-tools-fonts-9.54.0-17.el9_4.x86_64.rpm�&�^libgs-9.54.0-17.el9_4.x86_64.rpm��^ghostscript-9.54.0-17.el9_4.x86_64.rpm�J�^ghostscript-doc-9.54.0-17.el9_4.noarch.rpm��^ghostscript-x11-9.54.0-17.el9_4.x86_64.rpm��^ghostscript-tools-dvipdf-9.54.0-17.el9_4.x86_64.rpm�&�^libgs-9.54.0-17.el9_4.i686.rpm���1�$
	��7��oBBBBBBsecurityImportant: bubblewrap and flatpak security update���Jhttps://access.redhat.com/errata/RHSA-2024:6356RHSA-2024:6356RHSA-2024:6356
https://access.redhat.com/security/cve/CVE-2024-42472CVE-2024-42472CVE-2024-42472https://bugzilla.redhat.com/23052022305202https://errata.almalinux.org/9/ALSA-2024-6356.htmlALSA-2024:6356ALSA-2024:6356�t�flatpak-libs-1.12.9-3.el9_4.x86_64.rpm�j�flatpak-selinux-1.12.9-3.el9_4.noarch.rpm�z�flatpak-session-helper-1.12.9-3.el9_4.x86_64.rpm�t�flatpak-libs-1.12.9-3.el9_4.i686.rpm�y�flatpak-1.12.9-3.el9_4.x86_64.rpm�t�flatpak-libs-1.12.9-3.el9_4.x86_64.rpm�j�flatpak-selinux-1.12.9-3.el9_4.noarch.rpm�z�flatpak-session-helper-1.12.9-3.el9_4.x86_64.rpm�t�flatpak-libs-1.12.9-3.el9_4.i686.rpm�y�flatpak-1.12.9-3.el9_4.x86_64.rpm���i�%
	��>��xBBBBsecurityModerate: glib2 security update��M�
https://access.redhat.com/errata/RHSA-2024:6464RHSA-2024:6464RHSA-2024:6464
https://access.redhat.com/security/cve/CVE-2024-34397CVE-2024-34397CVE-2024-34397https://bugzilla.redhat.com/22796322279632https://errata.almalinux.org/9/ALSA-2024-6464.htmlALSA-2024:6464ALSA-2024:6464�S�gglib2-doc-2.68.4-14.el9_4.1.noarch.rpm�M�gglib2-devel-2.68.4-14.el9_4.1.i686.rpm�M�gglib2-devel-2.68.4-14.el9_4.1.x86_64.rpm�T�gglib2-tests-2.68.4-14.el9_4.1.x86_64.rpm�S�gglib2-doc-2.68.4-14.el9_4.1.noarch.rpm�M�gglib2-devel-2.68.4-14.el9_4.1.i686.rpm�M�gglib2-devel-2.68.4-14.el9_4.1.x86_64.rpm�T�gglib2-tests-2.68.4-14.el9_4.1.x86_64.rpm����3�&
	����BBBBBBBsecurityModerate: emacs security update��Z�jhttps://access.redhat.com/errata/RHSA-2024:6510RHSA-2024:6510RHSA-2024:6510
https://access.redhat.com/security/cve/CVE-2024-39331CVE-2024-39331CVE-2024-39331https://bugzilla.redhat.com/22939422293942https://errata.almalinux.org/9/ALSA-2024-6510.htmlALSA-2024:6510ALSA-2024:6510�w�cemacs-lucid-27.2-10.el9_4.x86_64.rpm�u�cemacs-27.2-10.el9_4.x86_64.rpm�v�cemacs-common-27.2-10.el9_4.x86_64.rpm�x�cemacs-nox-27.2-10.el9_4.x86_64.rpm�i�cemacs-filesystem-27.2-10.el9_4.noarch.rpm�w�cemacs-lucid-27.2-10.el9_4.x86_64.rpm�u�cemacs-27.2-10.el9_4.x86_64.rpm�v�cemacs-common-27.2-10.el9_4.x86_64.rpm�x�cemacs-nox-27.2-10.el9_4.x86_64.rpm�i�cemacs-filesystem-27.2-10.el9_4.noarch.rpm�����'
	����IBBBBBBsecurityModerate: dovecot security update��D�,https://access.redhat.com/errata/RHSA-2024:6529RHSA-2024:6529RHSA-2024:6529
https://access.redhat.com/security/cve/CVE-2024-23184CVE-2024-23184CVE-2024-23184https://access.redhat.com/security/cve/CVE-2024-23185CVE-2024-23185CVE-2024-23185https://bugzilla.redhat.com/23059092305909https://bugzilla.redhat.com/23059102305910https://errata.almalinux.org/9/ALSA-2024-6529.htmlALSA-2024:6529ALSA-2024:6529�J�{dovecot-pigeonhole-2.3.16-11.el9_4.1.x86_64.rpm�I�{dovecot-pgsql-2.3.16-11.el9_4.1.x86_64.rpm�H�{dovecot-mysql-2.3.16-11.el9_4.1.x86_64.rpm�G�{dovecot-2.3.16-11.el9_4.1.x86_64.rpm�J�{dovecot-pigeonhole-2.3.16-11.el9_4.1.x86_64.rpm�I�{dovecot-pgsql-2.3.16-11.el9_4.1.x86_64.rpm�H�{dovecot-mysql-2.3.16-11.el9_4.1.x86_64.rpm�G�{dovecot-2.3.16-11.el9_4.1.x86_64.rpm����[�(
	��#��RBBBBBBBBBBBBBBBsecurityModerate: kernel security update��p�l8https://access.redhat.com/errata/RHSA-2024:6567RHSA-2024:6567RHSA-2024:6567
https://access.redhat.com/security/cve/CVE-2023-52463CVE-2023-52463CVE-2023-52463https://access.redhat.com/security/cve/CVE-2023-52801CVE-2023-52801CVE-2023-52801https://access.redhat.com/security/cve/CVE-2024-26629CVE-2024-26629CVE-2024-26629https://access.redhat.com/security/cve/CVE-2024-26630CVE-2024-26630CVE-2024-26630https://access.redhat.com/security/cve/CVE-2024-26720CVE-2024-26720CVE-2024-26720https://access.redhat.com/security/cve/CVE-2024-26886CVE-2024-26886CVE-2024-26886https://access.redhat.com/security/cve/CVE-2024-26946CVE-2024-26946CVE-2024-26946https://access.redhat.com/security/cve/CVE-2024-35791CVE-2024-35791CVE-2024-35791https://access.redhat.com/security/cve/CVE-2024-35797CVE-2024-35797CVE-2024-35797https://access.redhat.com/security/cve/CVE-2024-35875CVE-2024-35875CVE-2024-35875https://access.redhat.com/security/cve/CVE-2024-36000CVE-2024-36000CVE-2024-36000https://access.redhat.com/security/cve/CVE-2024-36019CVE-2024-36019CVE-2024-36019https://access.redhat.com/security/cve/CVE-2024-36883CVE-2024-36883CVE-2024-36883https://access.redhat.com/security/cve/CVE-2024-36979CVE-2024-36979CVE-2024-36979https://access.redhat.com/security/cve/CVE-2024-38559CVE-2024-38559CVE-2024-38559https://access.redhat.com/security/cve/CVE-2024-38619CVE-2024-38619CVE-2024-38619https://access.redhat.com/security/cve/CVE-2024-40927CVE-2024-40927CVE-2024-40927https://access.redhat.com/security/cve/CVE-2024-40936CVE-2024-40936CVE-2024-40936https://access.redhat.com/security/cve/CVE-2024-41040CVE-2024-41040CVE-2024-41040https://access.redhat.com/security/cve/CVE-2024-41044CVE-2024-41044CVE-2024-41044https://access.redhat.com/security/cve/CVE-2024-41055CVE-2024-41055CVE-2024-41055https://access.redhat.com/security/cve/CVE-2024-41073CVE-2024-41073CVE-2024-41073https://access.redhat.com/security/cve/CVE-2024-41096CVE-2024-41096CVE-2024-41096https://access.redhat.com/security/cve/CVE-2024-42082CVE-2024-42082CVE-2024-42082https://access.redhat.com/security/cve/CVE-2024-42096CVE-2024-42096CVE-2024-42096https://access.redhat.com/security/cve/CVE-2024-42102CVE-2024-42102CVE-2024-42102https://access.redhat.com/security/cve/CVE-2024-42131CVE-2024-42131CVE-2024-42131https://bugzilla.redhat.com/22657972265797https://bugzilla.redhat.com/22694342269434https://bugzilla.redhat.com/22694362269436https://bugzilla.redhat.com/22731412273141https://bugzilla.redhat.com/22756782275678https://bugzilla.redhat.com/22782062278206https://bugzilla.redhat.com/22810522281052https://bugzilla.redhat.com/22811512281151https://bugzilla.redhat.com/22817272281727https://bugzilla.redhat.com/22819682281968https://bugzilla.redhat.com/22827092282709https://bugzilla.redhat.com/22842712284271https://bugzilla.redhat.com/22844022284402https://bugzilla.redhat.com/22932732293273https://bugzilla.redhat.com/22932762293276https://bugzilla.redhat.com/22934402293440https://bugzilla.redhat.com/22975112297511https://bugzilla.redhat.com/22975202297520https://bugzilla.redhat.com/23004092300409https://bugzilla.redhat.com/23004142300414https://bugzilla.redhat.com/23004292300429https://bugzilla.redhat.com/23004912300491https://bugzilla.redhat.com/23005202300520https://bugzilla.redhat.com/23007132300713https://bugzilla.redhat.com/23014652301465https://bugzilla.redhat.com/23014962301496https://bugzilla.redhat.com/23016372301637https://errata.almalinux.org/9/ALSA-2024-6567.htmlALSA-2024:6567ALSA-2024:6567	s�%rtla-5.14.0-427.35.1.el9_4.x86_64.rpmP�%kernel-devel-matched-5.14.0-427.35.1.el9_4.x86_64.rpm�R�%rv-5.14.0-427.35.1.el9_4.x86_64.rpm0�%kernel-doc-5.14.0-427.35.1.el9_4.noarch.rpmM�%kernel-debug-devel-5.14.0-427.35.1.el9_4.x86_64.rpmN�%kernel-debug-devel-matched-5.14.0-427.35.1.el9_4.x86_64.rpmQ�%perf-5.14.0-427.35.1.el9_4.x86_64.rpmO�%kernel-devel-5.14.0-427.35.1.el9_4.x86_64.rpmq�%kernel-headers-5.14.0-427.35.1.el9_4.x86_64.rpm	s�%rtla-5.14.0-427.35.1.el9_4.x86_64.rpmP�%kernel-devel-matched-5.14.0-427.35.1.el9_4.x86_64.rpm�R�%rv-5.14.0-427.35.1.el9_4.x86_64.rpm0�%kernel-doc-5.14.0-427.35.1.el9_4.noarch.rpmM�%kernel-debug-devel-5.14.0-427.35.1.el9_4.x86_64.rpmN�%kernel-debug-devel-matched-5.14.0-427.35.1.el9_4.x86_64.rpmQ�%perf-5.14.0-427.35.1.el9_4.x86_64.rpmO�%kernel-devel-5.14.0-427.35.1.el9_4.x86_64.rpmq�%kernel-headers-5.14.0-427.35.1.el9_4.x86_64.rpm����U�)
	��(��dBBsecurityImportant: firefox security update��\�~https://access.redhat.com/errata/RHSA-2024:6681RHSA-2024:6681RHSA-2024:6681
https://access.redhat.com/security/cve/CVE-2024-7652CVE-2024-7652CVE-2024-7652https://access.redhat.com/security/cve/CVE-2024-8381CVE-2024-8381CVE-2024-8381https://access.redhat.com/security/cve/CVE-2024-8382CVE-2024-8382CVE-2024-8382https://access.redhat.com/security/cve/CVE-2024-8383CVE-2024-8383CVE-2024-8383https://access.redhat.com/security/cve/CVE-2024-8384CVE-2024-8384CVE-2024-8384https://access.redhat.com/security/cve/CVE-2024-8385CVE-2024-8385CVE-2024-8385https://access.redhat.com/security/cve/CVE-2024-8386CVE-2024-8386CVE-2024-8386https://access.redhat.com/security/cve/CVE-2024-8387CVE-2024-8387CVE-2024-8387https://bugzilla.redhat.com/23094272309427https://bugzilla.redhat.com/23094282309428https://bugzilla.redhat.com/23094292309429https://bugzilla.redhat.com/23094302309430https://bugzilla.redhat.com/23094312309431https://bugzilla.redhat.com/23094322309432https://bugzilla.redhat.com/23094332309433https://bugzilla.redhat.com/23104902310490https://errata.almalinux.org/9/ALSA-2024-6681.htmlALSA-2024:6681ALSA-2024:66818�Sfirefox-128.2.0-1.el9_4.alma.1.x86_64.rpmV�Sfirefox-x11-128.2.0-1.el9_4.alma.1.x86_64.rpm8�Sfirefox-128.2.0-1.el9_4.alma.1.x86_64.rpmV�Sfirefox-x11-128.2.0-1.el9_4.alma.1.x86_64.rpm�����*
	��+��isecurityImportant: thunderbird security update��Z�3https://access.redhat.com/errata/RHSA-2024:6683RHSA-2024:6683RHSA-2024:6683
https://access.redhat.com/security/cve/CVE-2024-7652CVE-2024-7652CVE-2024-7652https://access.redhat.com/security/cve/CVE-2024-8381CVE-2024-8381CVE-2024-8381https://access.redhat.com/security/cve/CVE-2024-8382CVE-2024-8382CVE-2024-8382https://access.redhat.com/security/cve/CVE-2024-8384CVE-2024-8384CVE-2024-8384https://access.redhat.com/security/cve/CVE-2024-8385CVE-2024-8385CVE-2024-8385https://access.redhat.com/security/cve/CVE-2024-8386CVE-2024-8386CVE-2024-8386https://access.redhat.com/security/cve/CVE-2024-8387CVE-2024-8387CVE-2024-8387https://access.redhat.com/security/cve/CVE-2024-8394CVE-2024-8394CVE-2024-8394https://bugzilla.redhat.com/23094272309427https://bugzilla.redhat.com/23094282309428https://bugzilla.redhat.com/23094302309430https://bugzilla.redhat.com/23094312309431https://bugzilla.redhat.com/23094322309432https://bugzilla.redhat.com/23094332309433https://bugzilla.redhat.com/23104812310481https://bugzilla.redhat.com/23104902310490https://errata.almalinux.org/9/ALSA-2024-6683.htmlALSA-2024:6683ALSA-2024:66839�Sthunderbird-128.2.0-1.el9_4.alma.1.x86_64.rpm9�Sthunderbird-128.2.0-1.el9_4.alma.1.x86_64.rpm����6�+
	����lBBBBBBBBBBBBBBBBBBBBsecurityImportant: fence-agents security update��
�$https://access.redhat.com/errata/RHSA-2024:6726RHSA-2024:6726RHSA-2024:6726
https://access.redhat.com/security/cve/CVE-2024-6345CVE-2024-6345CVE-2024-6345https://bugzilla.redhat.com/22977712297771https://errata.almalinux.org/9/ALSA-2024-6726.htmlALSA-2024:6726ALSA-2024:6726
�Hafence-agents-ibm-vpc-4.10.0-62.el9_4.5.noarch.rpm�Gafence-agents-ibm-powervs-4.10.0-62.el9_4.5.noarch.rpm�afence-virtd-cpg-4.10.0-62.el9_4.5.x86_64.rpm�	afence-agents-kubevirt-4.10.0-62.el9_4.5.x86_64.rpm�
afence-virtd-libvirt-4.10.0-62.el9_4.5.x86_64.rpm�afence-virtd-multicast-4.10.0-62.el9_4.5.x86_64.rpm�afence-virtd-tcp-4.10.0-62.el9_4.5.x86_64.rpm�Fafence-agents-common-4.10.0-62.el9_4.5.noarch.rpm�afence-agents-compute-4.10.0-62.el9_4.5.x86_64.rpm�
afence-virt-4.10.0-62.el9_4.5.x86_64.rpm�Iafence-agents-virsh-4.10.0-62.el9_4.5.noarch.rpm�afence-virtd-4.10.0-62.el9_4.5.x86_64.rpm�afence-virtd-serial-4.10.0-62.el9_4.5.x86_64.rpm
�Hafence-agents-ibm-vpc-4.10.0-62.el9_4.5.noarch.rpm�Gafence-agents-ibm-powervs-4.10.0-62.el9_4.5.noarch.rpm�afence-virtd-cpg-4.10.0-62.el9_4.5.x86_64.rpm�	afence-agents-kubevirt-4.10.0-62.el9_4.5.x86_64.rpm�
afence-virtd-libvirt-4.10.0-62.el9_4.5.x86_64.rpm�afence-virtd-multicast-4.10.0-62.el9_4.5.x86_64.rpm�afence-virtd-tcp-4.10.0-62.el9_4.5.x86_64.rpm�Fafence-agents-common-4.10.0-62.el9_4.5.noarch.rpm�afence-agents-compute-4.10.0-62.el9_4.5.x86_64.rpm�
afence-virt-4.10.0-62.el9_4.5.x86_64.rpm�Iafence-agents-virsh-4.10.0-62.el9_4.5.noarch.rpm�afence-virtd-4.10.0-62.el9_4.5.x86_64.rpm�afence-virtd-serial-4.10.0-62.el9_4.5.x86_64.rpm����]�,
	����CBsecurityModerate: expat security update��1�;https://access.redhat.com/errata/RHSA-2024:6754RHSA-2024:6754RHSA-2024:6754
https://access.redhat.com/security/cve/CVE-2024-45490CVE-2024-45490CVE-2024-45490https://access.redhat.com/security/cve/CVE-2024-45491CVE-2024-45491CVE-2024-45491https://access.redhat.com/security/cve/CVE-2024-45492CVE-2024-45492CVE-2024-45492https://bugzilla.redhat.com/23086152308615https://bugzilla.redhat.com/23086162308616https://bugzilla.redhat.com/23086172308617https://errata.almalinux.org/9/ALSA-2024-6754.htmlALSA-2024:6754ALSA-2024:6754�P�(expat-devel-2.5.0-2.el9_4.1.i686.rpm�P�(expat-devel-2.5.0-2.el9_4.1.x86_64.rpm�P�(expat-devel-2.5.0-2.el9_4.1.i686.rpm�P�(expat-devel-2.5.0-2.el9_4.1.x86_64.rpm����2�-
	����GBBBBBBsecurityModerate: libnbd security update��l�Qhttps://access.redhat.com/errata/RHSA-2024:6757RHSA-2024:6757RHSA-2024:6757
https://access.redhat.com/security/cve/CVE-2024-7383CVE-2024-7383CVE-2024-7383https://bugzilla.redhat.com/23028652302865https://errata.almalinux.org/9/ALSA-2024-6757.htmlALSA-2024:6757ALSA-2024:6757�\�libnbd-1.18.1-4.el9_4.x86_64.rpm��nbdfuse-1.18.1-4.el9_4.x86_64.rpm�q�libnbd-bash-completion-1.18.1-4.el9_4.noarch.rpm��python3-libnbd-1.18.1-4.el9_4.x86_64.rpm�\�libnbd-1.18.1-4.el9_4.i686.rpm�\�libnbd-1.18.1-4.el9_4.x86_64.rpm��nbdfuse-1.18.1-4.el9_4.x86_64.rpm�q�libnbd-bash-completion-1.18.1-4.el9_4.noarch.rpm��python3-libnbd-1.18.1-4.el9_4.x86_64.rpm�\�libnbd-1.18.1-4.el9_4.i686.rpm�����.
	����PBBBsecurityModerate: openssl security update��=�Phttps://access.redhat.com/errata/RHSA-2024:6783RHSA-2024:6783RHSA-2024:6783
https://access.redhat.com/security/cve/CVE-2024-6119CVE-2024-6119CVE-2024-6119https://bugzilla.redhat.com/23061582306158https://errata.almalinux.org/9/ALSA-2024-6783.htmlALSA-2024:6783ALSA-2024:6783�`�*openssl-perl-3.0.7-28.el9_4.x86_64.rpmt�*openssl-devel-3.0.7-28.el9_4.i686.rpmt�*openssl-devel-3.0.7-28.el9_4.x86_64.rpm�`�*openssl-perl-3.0.7-28.el9_4.x86_64.rpmt�*openssl-devel-3.0.7-28.el9_4.i686.rpmt�*openssl-devel-3.0.7-28.el9_4.x86_64.rpm����R�/
	���YBBEBB��vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: ruby:3.3 security update��
�
https://access.redhat.com/errata/RHSA-2024:6785RHSA-2024:6785RHSA-2024:6785
https://access.redhat.com/security/cve/CVE-2024-39908CVE-2024-39908CVE-2024-39908https://access.redhat.com/security/cve/CVE-2024-41123CVE-2024-41123CVE-2024-41123https://access.redhat.com/security/cve/CVE-2024-41946CVE-2024-41946CVE-2024-41946https://access.redhat.com/security/cve/CVE-2024-43398CVE-2024-43398CVE-2024-43398https://bugzilla.redhat.com/22982432298243https://bugzilla.redhat.com/23022682302268https://bugzilla.redhat.com/23022722302272https://bugzilla.redhat.com/23072972307297https://errata.almalinux.org/9/ALSA-2024-6785.htmlALSA-2024:6785ALSA-2024:6785k�8�{U&k�8ruby-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm��Grubygem-rexml-3.3.6-3.module_el9.4.0+115+226a984b.noarch.rpm�
�8ruby-default-gems-3.3.5-3.module_el9.4.0+115+226a984b.noarch.rpm�Z�8ruby-bundled-gems-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm�X�8ruby-doc-3.3.5-3.module_el9.4.0+115+226a984b.noarch.rpm�g�rubygem-racc-1.7.3-3.module_el9.4.0+115+226a984b.i686.rpm��6rubygem-bundler-2.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm��rubygem-mysql2-0.5.5-1.module_el9.4.0+75+1a8fe981.x86_64.rpm��:rubygems-3.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm��:rubygems-devel-3.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm�b�:rubygem-rbs-3.4.0-3.module_el9.4.0+115+226a984b.i686.rpm�+�/rubygem-json-2.7.1-3.module_el9.4.0+115+226a984b.i686.rpm��Orubygem-test-unit-3.6.1-3.module_el9.4.0+115+226a984b.noarch.rpm��#rubygem-pg-doc-1.5.4-1.module_el9.4.0+75+1a8fe981.noarch.rpm�g�rubygem-racc-1.7.3-3.module_el9.4.0+115+226a984b.x86_64.rpm�)�8rubygem-bigdecimal-3.1.5-3.module_el9.4.0+115+226a984b.x86_64.rpm�<�8ruby-libs-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm�
�rubygem-mysql2-doc-0.5.5-1.module_el9.4.0+75+1a8fe981.noarch.rpm��&rubygem-power_assert-2.0.3-3.module_el9.4.0+115+226a984b.noarch.rpm�,�@rubygem-psych-5.1.2-3.module_el9.4.0+115+226a984b.x86_64.rpmk�8ruby-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm��#rubygem-pg-1.5.4-1.module_el9.4.0+75+1a8fe981.x86_64.rpm��erubygem-rdoc-6.6.3.1-3.module_el9.4.0+115+226a984b.noarch.rpm��rubygem-rake-13.1.0-3.module_el9.4.0+115+226a984b.noarch.rpm�)�8rubygem-bigdecimal-3.1.5-3.module_el9.4.0+115+226a984b.i686.rpm�b�:rubygem-rbs-3.4.0-3.module_el9.4.0+115+226a984b.x86_64.rpm�;�8ruby-devel-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm�+�/rubygem-json-2.7.1-3.module_el9.4.0+115+226a984b.x86_64.rpm�;�8ruby-devel-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm�*�rubygem-io-console-0.7.1-3.module_el9.4.0+115+226a984b.x86_64.rpm�,�@rubygem-psych-5.1.2-3.module_el9.4.0+115+226a984b.i686.rpm��zrubygem-irb-1.13.1-3.module_el9.4.0+115+226a984b.noarch.rpm�
�[rubygem-minitest-5.20.0-3.module_el9.4.0+115+226a984b.noarch.rpm�*�rubygem-io-console-0.7.1-3.module_el9.4.0+115+226a984b.i686.rpm�<�8ruby-libs-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm�Z�8ruby-bundled-gems-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm��krubygem-rss-0.3.1-3.module_el9.4.0+115+226a984b.noarch.rpm��hrubygem-typeprof-0.21.9-3.module_el9.4.0+115+226a984b.noarch.rpmk�8�{U&k�8ruby-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm��Grubygem-rexml-3.3.6-3.module_el9.4.0+115+226a984b.noarch.rpm�
�8ruby-default-gems-3.3.5-3.module_el9.4.0+115+226a984b.noarch.rpm�Z�8ruby-bundled-gems-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm�X�8ruby-doc-3.3.5-3.module_el9.4.0+115+226a984b.noarch.rpm�g�rubygem-racc-1.7.3-3.module_el9.4.0+115+226a984b.i686.rpm��6rubygem-bundler-2.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm��rubygem-mysql2-0.5.5-1.module_el9.4.0+75+1a8fe981.x86_64.rpm��:rubygems-3.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm��:rubygems-devel-3.5.16-3.module_el9.4.0+115+226a984b.noarch.rpm�b�:rubygem-rbs-3.4.0-3.module_el9.4.0+115+226a984b.i686.rpm�+�/rubygem-json-2.7.1-3.module_el9.4.0+115+226a984b.i686.rpm��Orubygem-test-unit-3.6.1-3.module_el9.4.0+115+226a984b.noarch.rpm��#rubygem-pg-doc-1.5.4-1.module_el9.4.0+75+1a8fe981.noarch.rpm�g�rubygem-racc-1.7.3-3.module_el9.4.0+115+226a984b.x86_64.rpm�)�8rubygem-bigdecimal-3.1.5-3.module_el9.4.0+115+226a984b.x86_64.rpm�<�8ruby-libs-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm�
�rubygem-mysql2-doc-0.5.5-1.module_el9.4.0+75+1a8fe981.noarch.rpm��&rubygem-power_assert-2.0.3-3.module_el9.4.0+115+226a984b.noarch.rpm�,�@rubygem-psych-5.1.2-3.module_el9.4.0+115+226a984b.x86_64.rpmk�8ruby-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm��#rubygem-pg-1.5.4-1.module_el9.4.0+75+1a8fe981.x86_64.rpm��erubygem-rdoc-6.6.3.1-3.module_el9.4.0+115+226a984b.noarch.rpm��rubygem-rake-13.1.0-3.module_el9.4.0+115+226a984b.noarch.rpm�)�8rubygem-bigdecimal-3.1.5-3.module_el9.4.0+115+226a984b.i686.rpm�b�:rubygem-rbs-3.4.0-3.module_el9.4.0+115+226a984b.x86_64.rpm�;�8ruby-devel-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm�+�/rubygem-json-2.7.1-3.module_el9.4.0+115+226a984b.x86_64.rpm�;�8ruby-devel-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm�*�rubygem-io-console-0.7.1-3.module_el9.4.0+115+226a984b.x86_64.rpm�,�@rubygem-psych-5.1.2-3.module_el9.4.0+115+226a984b.i686.rpm��zrubygem-irb-1.13.1-3.module_el9.4.0+115+226a984b.noarch.rpm�
�[rubygem-minitest-5.20.0-3.module_el9.4.0+115+226a984b.noarch.rpm�*�rubygem-io-console-0.7.1-3.module_el9.4.0+115+226a984b.i686.rpm�<�8ruby-libs-3.3.5-3.module_el9.4.0+115+226a984b.i686.rpm�Z�8ruby-bundled-gems-3.3.5-3.module_el9.4.0+115+226a984b.x86_64.rpm��krubygem-rss-0.3.1-3.module_el9.4.0+115+226a984b.noarch.rpm��hrubygem-typeprof-0.21.9-3.module_el9.4.0+115+226a984b.noarch.rpm����q�0
	����CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: pcp security update���https://access.redhat.com/errata/RHSA-2024:6848RHSA-2024:6848RHSA-2024:6848
https://access.redhat.com/security/cve/CVE-2024-45769CVE-2024-45769CVE-2024-45769https://access.redhat.com/security/cve/CVE-2024-45770CVE-2024-45770CVE-2024-45770https://bugzilla.redhat.com/23104512310451https://bugzilla.redhat.com/23104522310452https://errata.almalinux.org/9/ALSA-2024-6848.htmlALSA-2024:6848ALSA-2024:6848l�jperl-PCP-PMDA-6.2.0-5.el9_4.x86_64.rpm�[pcp-pmda-sockets-6.2.0-5.el9_4.x86_64.rpm�Mpcp-pmda-podman-6.2.0-5.el9_4.x86_64.rpm�Fpcp-pmda-nginx-6.2.0-5.el9_4.x86_64.rpm�Rpcp-pmda-resctrl-6.2.0-5.el9_4.x86_64.rpm�@pcp-pmda-mysql-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2json-6.2.0-5.el9_4.x86_64.rpm�pcp-import-mrtg2pcp-6.2.0-5.el9_4.x86_64.rpm�dpcp-selinux-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-bind2-6.2.0-5.el9_4.x86_64.rpm�Apcp-pmda-named-6.2.0-5.el9_4.x86_64.rpm�$pcp-pmda-dbping-6.2.0-5.el9_4.x86_64.rpm�Hpcp-pmda-openmetrics-6.2.0-5.el9_4.x86_64.rpm�Dpcp-pmda-news-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-bcc-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-bash-6.2.0-5.el9_4.x86_64.rpm�:pcp-pmda-mailq-6.2.0-5.el9_4.x86_64.rpm�Cpcp-pmda-netfilter-6.2.0-5.el9_4.x86_64.rpm�fpcp-zeroconf-6.2.0-5.el9_4.x86_64.rpm�-pcp-pmda-gluster-6.2.0-5.el9_4.x86_64.rpm� pcp-pmda-bpf-6.2.0-5.el9_4.x86_64.rpm�<pcp-pmda-mic-6.2.0-5.el9_4.x86_64.rpm�,pcp-pmda-gfs2-6.2.0-5.el9_4.x86_64.rpm�vpcp-devel-6.2.0-5.el9_4.i686.rpm�_pcp-pmda-trace-6.2.0-5.el9_4.x86_64.rpm�pcp-import-collectl2pcp-6.2.0-5.el9_4.x86_64.rpm�?pcp-pmda-mssql-6.2.0-5.el9_4.x86_64.rpm�"pcp-pmda-cifs-6.2.0-5.el9_4.x86_64.rpm�;pcp-pmda-memcache-6.2.0-5.el9_4.x86_64.rpm�]pcp-pmda-summary-6.2.0-5.el9_4.x86_64.rpm�pcp-geolocate-6.2.0-5.el9_4.x86_64.rpm�Ppcp-pmda-rabbitmq-6.2.0-5.el9_4.x86_64.rpm�Zpcp-pmda-snmp-6.2.0-5.el9_4.x86_64.rpm�'pcp-pmda-docker-6.2.0-5.el9_4.x86_64.rpm�Opcp-pmda-postgresql-6.2.0-5.el9_4.x86_64.rpm�/pcp-pmda-gpsd-6.2.0-5.el9_4.x86_64.rpm�Npcp-pmda-postfix-6.2.0-5.el9_4.x86_64.rpm�pcp-export-zabbix-agent-6.2.0-5.el9_4.x86_64.rpm�vpcp-devel-6.2.0-5.el9_4.x86_64.rpm�(pcp-pmda-ds389-6.2.0-5.el9_4.x86_64.rpm�2pcp-pmda-infiniband-6.2.0-5.el9_4.x86_64.rpm�bpcp-pmda-zimbra-6.2.0-5.el9_4.x86_64.rpm�Vpcp-pmda-sendmail-6.2.0-5.el9_4.x86_64.rpm�Lpcp-pmda-perfevent-6.2.0-5.el9_4.x86_64.rpm�Qpcp-pmda-redis-6.2.0-5.el9_4.x86_64.rpm�Xpcp-pmda-slurm-6.2.0-5.el9_4.x86_64.rpm�cpcp-pmda-zswap-6.2.0-5.el9_4.x86_64.rpm�ypcp-testsuite-6.2.0-5.el9_4.x86_64.rpm�#pcp-pmda-cisco-6.2.0-5.el9_4.x86_64.rpm�9pcp-pmda-lustrecomm-6.2.0-5.el9_4.x86_64.rpm�kpython3-pcp-6.2.0-5.el9_4.x86_64.rpm�pcp-import-sar2pcp-6.2.0-5.el9_4.x86_64.rpm�=pcp-pmda-mongodb-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2xml-6.2.0-5.el9_4.x86_64.rpm�pcp-doc-6.2.0-5.el9_4.noarch.rpm�6pcp-pmda-lmsensors-6.2.0-5.el9_4.x86_64.rpm�8pcp-pmda-lustre-6.2.0-5.el9_4.x86_64.rpm�
pcp-conf-6.2.0-5.el9_4.x86_64.rpm�Kpcp-pmda-pdns-6.2.0-5.el9_4.x86_64.rpm�Ipcp-pmda-openvswitch-6.2.0-5.el9_4.x86_64.rpm�>pcp-pmda-mounts-6.2.0-5.el9_4.x86_64.rpm�Upcp-pmda-samba-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2spark-6.2.0-5.el9_4.x86_64.rpm�Jpcp-pmda-oracle-6.2.0-5.el9_4.x86_64.rpm�Gpcp-pmda-nvidia-gpu-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2graphite-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2elasticsearch-6.2.0-5.el9_4.x86_64.rpm�*pcp-pmda-elasticsearch-6.2.0-5.el9_4.x86_64.rpm�wpcp-libs-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-bonding-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2zabbix-6.2.0-5.el9_4.x86_64.rpm�.pcp-pmda-gpfs-6.2.0-5.el9_4.x86_64.rpm�^pcp-pmda-systemd-6.2.0-5.el9_4.x86_64.rpm�xpcp-libs-devel-6.2.0-5.el9_4.x86_64.rpm�Tpcp-pmda-rsyslog-6.2.0-5.el9_4.x86_64.rpm�hperl-PCP-LogSummary-6.2.0-5.el9_4.x86_64.rpm�Bpcp-pmda-netcheck-6.2.0-5.el9_4.x86_64.rpm�7pcp-pmda-logger-6.2.0-5.el9_4.x86_64.rpm�+pcp-pmda-farm-6.2.0-5.el9_4.x86_64.rpm�!pcp-pmda-bpftrace-6.2.0-5.el9_4.x86_64.rpm�pcp-gui-6.2.0-5.el9_4.x86_64.rpm�5pcp-pmda-lio-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-apache-6.2.0-5.el9_4.x86_64.rpm�iperl-PCP-MMV-6.2.0-5.el9_4.x86_64.rpm�&pcp-pmda-dm-6.2.0-5.el9_4.x86_64.rpm�gperl-PCP-LogImport-6.2.0-5.el9_4.x86_64.rpm�1pcp-pmda-haproxy-6.2.0-5.el9_4.x86_64.rpm�epcp-system-tools-6.2.0-5.el9_4.x86_64.rpm�xpcp-libs-devel-6.2.0-5.el9_4.i686.rpm�Wpcp-pmda-shping-6.2.0-5.el9_4.x86_64.rpm�0pcp-pmda-hacluster-6.2.0-5.el9_4.x86_64.rpm�4pcp-pmda-libvirt-6.2.0-5.el9_4.x86_64.rpm�Epcp-pmda-nfsclient-6.2.0-5.el9_4.x86_64.rpm�apcp-pmda-weblog-6.2.0-5.el9_4.x86_64.rpm�`pcp-pmda-unbound-6.2.0-5.el9_4.x86_64.rpm�ypcp-testsuite-6.2.0-5.el9_4.i686.rpm�wpcp-libs-6.2.0-5.el9_4.i686.rpm�pcp-import-iostat2pcp-6.2.0-5.el9_4.x86_64.rpm�\pcp-pmda-statsd-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-activemq-6.2.0-5.el9_4.x86_64.rpm�3pcp-pmda-json-6.2.0-5.el9_4.x86_64.rpm�
pcp-export-pcp2influxdb-6.2.0-5.el9_4.x86_64.rpm�pcp-import-ganglia2pcp-6.2.0-5.el9_4.x86_64.rpm�)pcp-pmda-ds389log-6.2.0-5.el9_4.x86_64.rpm�Ypcp-pmda-smart-6.2.0-5.el9_4.x86_64.rpm�	pcp-6.2.0-5.el9_4.x86_64.rpm�%pcp-pmda-denki-6.2.0-5.el9_4.x86_64.rpm�Spcp-pmda-roomtemp-6.2.0-5.el9_4.x86_64.rpml�jperl-PCP-PMDA-6.2.0-5.el9_4.x86_64.rpm�[pcp-pmda-sockets-6.2.0-5.el9_4.x86_64.rpm�Mpcp-pmda-podman-6.2.0-5.el9_4.x86_64.rpm�Fpcp-pmda-nginx-6.2.0-5.el9_4.x86_64.rpm�Rpcp-pmda-resctrl-6.2.0-5.el9_4.x86_64.rpm�@pcp-pmda-mysql-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2json-6.2.0-5.el9_4.x86_64.rpm�pcp-import-mrtg2pcp-6.2.0-5.el9_4.x86_64.rpm�dpcp-selinux-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-bind2-6.2.0-5.el9_4.x86_64.rpm�Apcp-pmda-named-6.2.0-5.el9_4.x86_64.rpm�$pcp-pmda-dbping-6.2.0-5.el9_4.x86_64.rpm�Hpcp-pmda-openmetrics-6.2.0-5.el9_4.x86_64.rpm�Dpcp-pmda-news-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-bcc-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-bash-6.2.0-5.el9_4.x86_64.rpm�:pcp-pmda-mailq-6.2.0-5.el9_4.x86_64.rpm�Cpcp-pmda-netfilter-6.2.0-5.el9_4.x86_64.rpm�fpcp-zeroconf-6.2.0-5.el9_4.x86_64.rpm�-pcp-pmda-gluster-6.2.0-5.el9_4.x86_64.rpm� pcp-pmda-bpf-6.2.0-5.el9_4.x86_64.rpm�<pcp-pmda-mic-6.2.0-5.el9_4.x86_64.rpm�,pcp-pmda-gfs2-6.2.0-5.el9_4.x86_64.rpm�vpcp-devel-6.2.0-5.el9_4.i686.rpm�_pcp-pmda-trace-6.2.0-5.el9_4.x86_64.rpm�pcp-import-collectl2pcp-6.2.0-5.el9_4.x86_64.rpm�?pcp-pmda-mssql-6.2.0-5.el9_4.x86_64.rpm�"pcp-pmda-cifs-6.2.0-5.el9_4.x86_64.rpm�;pcp-pmda-memcache-6.2.0-5.el9_4.x86_64.rpm�]pcp-pmda-summary-6.2.0-5.el9_4.x86_64.rpm�pcp-geolocate-6.2.0-5.el9_4.x86_64.rpm�Ppcp-pmda-rabbitmq-6.2.0-5.el9_4.x86_64.rpm�Zpcp-pmda-snmp-6.2.0-5.el9_4.x86_64.rpm�'pcp-pmda-docker-6.2.0-5.el9_4.x86_64.rpm�Opcp-pmda-postgresql-6.2.0-5.el9_4.x86_64.rpm�/pcp-pmda-gpsd-6.2.0-5.el9_4.x86_64.rpm�Npcp-pmda-postfix-6.2.0-5.el9_4.x86_64.rpm�pcp-export-zabbix-agent-6.2.0-5.el9_4.x86_64.rpm�vpcp-devel-6.2.0-5.el9_4.x86_64.rpm�(pcp-pmda-ds389-6.2.0-5.el9_4.x86_64.rpm�2pcp-pmda-infiniband-6.2.0-5.el9_4.x86_64.rpm�bpcp-pmda-zimbra-6.2.0-5.el9_4.x86_64.rpm�Vpcp-pmda-sendmail-6.2.0-5.el9_4.x86_64.rpm�Lpcp-pmda-perfevent-6.2.0-5.el9_4.x86_64.rpm�Qpcp-pmda-redis-6.2.0-5.el9_4.x86_64.rpm�Xpcp-pmda-slurm-6.2.0-5.el9_4.x86_64.rpm�cpcp-pmda-zswap-6.2.0-5.el9_4.x86_64.rpm�ypcp-testsuite-6.2.0-5.el9_4.x86_64.rpm�#pcp-pmda-cisco-6.2.0-5.el9_4.x86_64.rpm�9pcp-pmda-lustrecomm-6.2.0-5.el9_4.x86_64.rpm�kpython3-pcp-6.2.0-5.el9_4.x86_64.rpm�pcp-import-sar2pcp-6.2.0-5.el9_4.x86_64.rpm�=pcp-pmda-mongodb-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2xml-6.2.0-5.el9_4.x86_64.rpm�pcp-doc-6.2.0-5.el9_4.noarch.rpm�6pcp-pmda-lmsensors-6.2.0-5.el9_4.x86_64.rpm�8pcp-pmda-lustre-6.2.0-5.el9_4.x86_64.rpm�
pcp-conf-6.2.0-5.el9_4.x86_64.rpm�Kpcp-pmda-pdns-6.2.0-5.el9_4.x86_64.rpm�Ipcp-pmda-openvswitch-6.2.0-5.el9_4.x86_64.rpm�>pcp-pmda-mounts-6.2.0-5.el9_4.x86_64.rpm�Upcp-pmda-samba-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2spark-6.2.0-5.el9_4.x86_64.rpm�Jpcp-pmda-oracle-6.2.0-5.el9_4.x86_64.rpm�Gpcp-pmda-nvidia-gpu-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2graphite-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2elasticsearch-6.2.0-5.el9_4.x86_64.rpm�*pcp-pmda-elasticsearch-6.2.0-5.el9_4.x86_64.rpm�wpcp-libs-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-bonding-6.2.0-5.el9_4.x86_64.rpm�pcp-export-pcp2zabbix-6.2.0-5.el9_4.x86_64.rpm�.pcp-pmda-gpfs-6.2.0-5.el9_4.x86_64.rpm�^pcp-pmda-systemd-6.2.0-5.el9_4.x86_64.rpm�xpcp-libs-devel-6.2.0-5.el9_4.x86_64.rpm�Tpcp-pmda-rsyslog-6.2.0-5.el9_4.x86_64.rpm�hperl-PCP-LogSummary-6.2.0-5.el9_4.x86_64.rpm�Bpcp-pmda-netcheck-6.2.0-5.el9_4.x86_64.rpm�7pcp-pmda-logger-6.2.0-5.el9_4.x86_64.rpm�+pcp-pmda-farm-6.2.0-5.el9_4.x86_64.rpm�!pcp-pmda-bpftrace-6.2.0-5.el9_4.x86_64.rpm�pcp-gui-6.2.0-5.el9_4.x86_64.rpm�5pcp-pmda-lio-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-apache-6.2.0-5.el9_4.x86_64.rpm�iperl-PCP-MMV-6.2.0-5.el9_4.x86_64.rpm�&pcp-pmda-dm-6.2.0-5.el9_4.x86_64.rpm�gperl-PCP-LogImport-6.2.0-5.el9_4.x86_64.rpm�1pcp-pmda-haproxy-6.2.0-5.el9_4.x86_64.rpm�epcp-system-tools-6.2.0-5.el9_4.x86_64.rpm�xpcp-libs-devel-6.2.0-5.el9_4.i686.rpm�Wpcp-pmda-shping-6.2.0-5.el9_4.x86_64.rpm�0pcp-pmda-hacluster-6.2.0-5.el9_4.x86_64.rpm�4pcp-pmda-libvirt-6.2.0-5.el9_4.x86_64.rpm�Epcp-pmda-nfsclient-6.2.0-5.el9_4.x86_64.rpm�apcp-pmda-weblog-6.2.0-5.el9_4.x86_64.rpm�`pcp-pmda-unbound-6.2.0-5.el9_4.x86_64.rpm�ypcp-testsuite-6.2.0-5.el9_4.i686.rpm�wpcp-libs-6.2.0-5.el9_4.i686.rpm�pcp-import-iostat2pcp-6.2.0-5.el9_4.x86_64.rpm�\pcp-pmda-statsd-6.2.0-5.el9_4.x86_64.rpm�pcp-pmda-activemq-6.2.0-5.el9_4.x86_64.rpm�3pcp-pmda-json-6.2.0-5.el9_4.x86_64.rpm�
pcp-export-pcp2influxdb-6.2.0-5.el9_4.x86_64.rpm�pcp-import-ganglia2pcp-6.2.0-5.el9_4.x86_64.rpm�)pcp-pmda-ds389log-6.2.0-5.el9_4.x86_64.rpm�Ypcp-pmda-smart-6.2.0-5.el9_4.x86_64.rpm�	pcp-6.2.0-5.el9_4.x86_64.rpm�%pcp-pmda-denki-6.2.0-5.el9_4.x86_64.rpm�Spcp-pmda-roomtemp-6.2.0-5.el9_4.x86_64.rpm����d�1
	��!��WBBBBBBBBsecurityImportant: golang security update��#�I
https://access.redhat.com/errata/RHSA-2024:6913RHSA-2024:6913RHSA-2024:6913
https://access.redhat.com/security/cve/CVE-2024-24791CVE-2024-24791CVE-2024-24791https://access.redhat.com/security/cve/CVE-2024-34155CVE-2024-34155CVE-2024-34155https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://access.redhat.com/security/cve/CVE-2024-34158CVE-2024-34158CVE-2024-34158https://bugzilla.redhat.com/22953102295310https://bugzilla.redhat.com/23105272310527https://bugzilla.redhat.com/23105282310528https://bugzilla.redhat.com/23105292310529https://errata.almalinux.org/9/ALSA-2024-6913.htmlALSA-2024:6913ALSA-2024:6913��\golang-tests-1.21.13-3.el9_4.noarch.rpm�?�\golang-bin-1.21.13-3.el9_4.x86_64.rpm��\golang-misc-1.21.13-3.el9_4.noarch.rpm��\go-toolset-1.21.13-3.el9_4.x86_64.rpm��\golang-docs-1.21.13-3.el9_4.noarch.rpm�>�\golang-1.21.13-3.el9_4.x86_64.rpm��\golang-src-1.21.13-3.el9_4.noarch.rpm��\golang-tests-1.21.13-3.el9_4.noarch.rpm�?�\golang-bin-1.21.13-3.el9_4.x86_64.rpm��\golang-misc-1.21.13-3.el9_4.noarch.rpm��\go-toolset-1.21.13-3.el9_4.x86_64.rpm��\golang-docs-1.21.13-3.el9_4.noarch.rpm�>�\golang-1.21.13-3.el9_4.x86_64.rpm��\golang-src-1.21.13-3.el9_4.noarch.rpm��ʐP�2
	��$��bsecurityImportant: grafana-pcp security update��l�<https://access.redhat.com/errata/RHSA-2024:6946RHSA-2024:6946RHSA-2024:6946
https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/23105282310528https://errata.almalinux.org/9/ALSA-2024-6946.htmlALSA-2024:6946ALSA-2024:6946��Vgrafana-pcp-5.1.1-3.el9_4.x86_64.rpm��Vgrafana-pcp-5.1.1-3.el9_4.x86_64.rpm��ʎp�3
	��)��eBBsecurityImportant: grafana security update��(�`https://access.redhat.com/errata/RHSA-2024:6947RHSA-2024:6947RHSA-2024:6947
https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/23105282310528https://errata.almalinux.org/9/ALSA-2024-6947.htmlALSA-2024:6947ALSA-2024:6947�@�]grafana-9.2.10-17.el9_4.x86_64.rpm�u�]grafana-selinux-9.2.10-17.el9_4.x86_64.rpm�@�]grafana-9.2.10-17.el9_4.x86_64.rpm�u�]grafana-selinux-9.2.10-17.el9_4.x86_64.rpm��ʍz�4
	��;��jBBBBBBBBBBBBBBBsecurityImportant: kernel security update���+https://access.redhat.com/errata/RHSA-2024:6997RHSA-2024:6997RHSA-2024:6997
https://access.redhat.com/security/cve/CVE-2023-52439CVE-2023-52439CVE-2023-52439https://access.redhat.com/security/cve/CVE-2023-52884CVE-2023-52884CVE-2023-52884https://access.redhat.com/security/cve/CVE-2024-26739CVE-2024-26739CVE-2024-26739https://access.redhat.com/security/cve/CVE-2024-26929CVE-2024-26929CVE-2024-26929https://access.redhat.com/security/cve/CVE-2024-26930CVE-2024-26930CVE-2024-26930https://access.redhat.com/security/cve/CVE-2024-26931CVE-2024-26931CVE-2024-26931https://access.redhat.com/security/cve/CVE-2024-26947CVE-2024-26947CVE-2024-26947https://access.redhat.com/security/cve/CVE-2024-26991CVE-2024-26991CVE-2024-26991https://access.redhat.com/security/cve/CVE-2024-27022CVE-2024-27022CVE-2024-27022https://access.redhat.com/security/cve/CVE-2024-35895CVE-2024-35895CVE-2024-35895https://access.redhat.com/security/cve/CVE-2024-36016CVE-2024-36016CVE-2024-36016https://access.redhat.com/security/cve/CVE-2024-36899CVE-2024-36899CVE-2024-36899https://access.redhat.com/security/cve/CVE-2024-38562CVE-2024-38562CVE-2024-38562https://access.redhat.com/security/cve/CVE-2024-38570CVE-2024-38570CVE-2024-38570https://access.redhat.com/security/cve/CVE-2024-38573CVE-2024-38573CVE-2024-38573https://access.redhat.com/security/cve/CVE-2024-38601CVE-2024-38601CVE-2024-38601https://access.redhat.com/security/cve/CVE-2024-38615CVE-2024-38615CVE-2024-38615https://access.redhat.com/security/cve/CVE-2024-40984CVE-2024-40984CVE-2024-40984https://access.redhat.com/security/cve/CVE-2024-41071CVE-2024-41071CVE-2024-41071https://access.redhat.com/security/cve/CVE-2024-42225CVE-2024-42225CVE-2024-42225https://access.redhat.com/security/cve/CVE-2024-42246CVE-2024-42246CVE-2024-42246https://bugzilla.redhat.com/22652712265271https://bugzilla.redhat.com/22732702273270https://bugzilla.redhat.com/22781672278167https://bugzilla.redhat.com/22782452278245https://bugzilla.redhat.com/22782482278248https://bugzilla.redhat.com/22782502278250https://bugzilla.redhat.com/22782522278252https://bugzilla.redhat.com/22783182278318https://bugzilla.redhat.com/22816772281677https://bugzilla.redhat.com/22838942283894https://bugzilla.redhat.com/22845492284549https://bugzilla.redhat.com/22933482293348https://bugzilla.redhat.com/22933642293364https://bugzilla.redhat.com/22934202293420https://bugzilla.redhat.com/22934232293423https://bugzilla.redhat.com/22934312293431https://bugzilla.redhat.com/22936852293685https://bugzilla.redhat.com/22975682297568https://bugzilla.redhat.com/23004482300448https://bugzilla.redhat.com/23015432301543https://errata.almalinux.org/9/ALSA-2024-6997.htmlALSA-2024:6997ALSA-2024:6997	q�&kernel-headers-5.14.0-427.37.1.el9_4.x86_64.rpmP�&kernel-devel-matched-5.14.0-427.37.1.el9_4.x86_64.rpmO�&kernel-devel-5.14.0-427.37.1.el9_4.x86_64.rpmN�&kernel-debug-devel-matched-5.14.0-427.37.1.el9_4.x86_64.rpms�&rtla-5.14.0-427.37.1.el9_4.x86_64.rpmQ�&perf-5.14.0-427.37.1.el9_4.x86_64.rpmM�&kernel-debug-devel-5.14.0-427.37.1.el9_4.x86_64.rpm�R�&rv-5.14.0-427.37.1.el9_4.x86_64.rpm0�&kernel-doc-5.14.0-427.37.1.el9_4.noarch.rpm	q�&kernel-headers-5.14.0-427.37.1.el9_4.x86_64.rpmP�&kernel-devel-matched-5.14.0-427.37.1.el9_4.x86_64.rpmO�&kernel-devel-5.14.0-427.37.1.el9_4.x86_64.rpmN�&kernel-debug-devel-matched-5.14.0-427.37.1.el9_4.x86_64.rpms�&rtla-5.14.0-427.37.1.el9_4.x86_64.rpmQ�&perf-5.14.0-427.37.1.el9_4.x86_64.rpmM�&kernel-debug-devel-5.14.0-427.37.1.el9_4.x86_64.rpm�R�&rv-5.14.0-427.37.1.el9_4.x86_64.rpm0�&kernel-doc-5.14.0-427.37.1.el9_4.noarch.rpm�����5
	��>��|securityImportant: git-lfs security update���,https://access.redhat.com/errata/RHSA-2024:7136RHSA-2024:7136RHSA-2024:7136
https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/23105282310528https://errata.almalinux.org/9/ALSA-2024-7136.htmlALSA-2024:7136ALSA-2024:7136��=git-lfs-3.4.1-4.el9_4.x86_64.rpm��=git-lfs-3.4.1-4.el9_4.x86_64.rpm����L�6
	����BBBBsecurityImportant: osbuild-composer security update��I�https://access.redhat.com/errata/RHSA-2024:7204RHSA-2024:7204RHSA-2024:7204
https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/23105282310528https://errata.almalinux.org/9/ALSA-2024-7204.htmlALSA-2024:7204ALSA-2024:7204��Fosbuild-composer-core-101-2.el9_4.alma.1.x86_64.rpm��Fosbuild-composer-101-2.el9_4.alma.1.x86_64.rpm��Fosbuild-composer-worker-101-2.el9_4.alma.1.x86_64.rpm��Fosbuild-composer-core-101-2.el9_4.alma.1.x86_64.rpm��Fosbuild-composer-101-2.el9_4.alma.1.x86_64.rpm��Fosbuild-composer-worker-101-2.el9_4.alma.1.x86_64.rpm���d�7
	����FBBBBBBBBBBBBBBBsecurityModerate: net-snmp security update��J�dhttps://access.redhat.com/errata/RHSA-2024:7260RHSA-2024:7260RHSA-2024:7260
https://access.redhat.com/security/cve/CVE-2022-24805CVE-2022-24805CVE-2022-24805https://access.redhat.com/security/cve/CVE-2022-24806CVE-2022-24806CVE-2022-24806https://access.redhat.com/security/cve/CVE-2022-24807CVE-2022-24807CVE-2022-24807https://access.redhat.com/security/cve/CVE-2022-24808CVE-2022-24808CVE-2022-24808https://access.redhat.com/security/cve/CVE-2022-24809CVE-2022-24809CVE-2022-24809https://access.redhat.com/security/cve/CVE-2022-24810CVE-2022-24810CVE-2022-24810https://bugzilla.redhat.com/21032252103225https://bugzilla.redhat.com/21047592104759https://bugzilla.redhat.com/21047632104763https://bugzilla.redhat.com/21047662104766https://bugzilla.redhat.com/21047682104768https://bugzilla.redhat.com/21047692104769https://errata.almalinux.org/9/ALSA-2024-7260.htmlALSA-2024:7260ALSA-2024:7260
�cxnet-snmp-devel-5.9.1-13.el9_4.3.x86_64.rpm�xnet-snmp-utils-5.9.1-13.el9_4.3.x86_64.rpm�dxnet-snmp-libs-5.9.1-13.el9_4.3.x86_64.rpm�cxnet-snmp-devel-5.9.1-13.el9_4.3.i686.rpm�xnet-snmp-perl-5.9.1-13.el9_4.3.x86_64.rpm�xpython3-net-snmp-5.9.1-13.el9_4.3.x86_64.rpm�bxnet-snmp-agent-libs-5.9.1-13.el9_4.3.i686.rpm�bxnet-snmp-agent-libs-5.9.1-13.el9_4.3.x86_64.rpm�dxnet-snmp-libs-5.9.1-13.el9_4.3.i686.rpm�xnet-snmp-5.9.1-13.el9_4.3.x86_64.rpm
�cxnet-snmp-devel-5.9.1-13.el9_4.3.x86_64.rpm�xnet-snmp-utils-5.9.1-13.el9_4.3.x86_64.rpm�dxnet-snmp-libs-5.9.1-13.el9_4.3.x86_64.rpm�cxnet-snmp-devel-5.9.1-13.el9_4.3.i686.rpm�xnet-snmp-perl-5.9.1-13.el9_4.3.x86_64.rpm�xpython3-net-snmp-5.9.1-13.el9_4.3.x86_64.rpm�bxnet-snmp-agent-libs-5.9.1-13.el9_4.3.i686.rpm�bxnet-snmp-agent-libs-5.9.1-13.el9_4.3.x86_64.rpm�dxnet-snmp-libs-5.9.1-13.el9_4.3.i686.rpm�xnet-snmp-5.9.1-13.el9_4.3.x86_64.rpm��ٺG�8
	����XBBBsecurityImportant: cups-filters security update��.�Lhttps://access.redhat.com/errata/RHSA-2024:7346RHSA-2024:7346RHSA-2024:7346
https://access.redhat.com/security/cve/CVE-2024-47076CVE-2024-47076CVE-2024-47076https://access.redhat.com/security/cve/CVE-2024-47175CVE-2024-47175CVE-2024-47175https://access.redhat.com/security/cve/CVE-2024-47176CVE-2024-47176CVE-2024-47176https://bugzilla.redhat.com/23142522314252https://bugzilla.redhat.com/23142532314253https://bugzilla.redhat.com/23142562314256https://errata.almalinux.org/9/ALSA-2024-7346.htmlALSA-2024:7346ALSA-2024:7346�E� cups-filters-libs-1.28.7-17.el9_4.x86_64.rpm�D� cups-filters-1.28.7-17.el9_4.x86_64.rpm�E� cups-filters-libs-1.28.7-17.el9_4.i686.rpm�E� cups-filters-libs-1.28.7-17.el9_4.x86_64.rpm�D� cups-filters-1.28.7-17.el9_4.x86_64.rpm�E� cups-filters-libs-1.28.7-17.el9_4.i686.rpm��߷*�9
	�� ��^securityModerate: mod_jk bug fix update��z�6https://access.redhat.com/errata/RHSA-2024:7457RHSA-2024:7457RHSA-2024:7457
https://access.redhat.com/security/cve/CVE-2024-46544CVE-2024-46544CVE-2024-46544https://bugzilla.redhat.com/23141942314194https://errata.almalinux.org/9/ALSA-2024-7457.htmlALSA-2024:7457ALSA-2024:7457�~�Cmod_jk-1.2.50-1.el9_4.1.x86_64.rpm�~�Cmod_jk-1.2.50-1.el9_4.1.x86_64.rpm����p�:
	��%��aBBsecurityImportant: firefox security update��0�:https://access.redhat.com/errata/RHSA-2024:7505RHSA-2024:7505RHSA-2024:7505
https://access.redhat.com/security/cve/CVE-2024-9392CVE-2024-9392CVE-2024-9392https://access.redhat.com/security/cve/CVE-2024-9393CVE-2024-9393CVE-2024-9393https://access.redhat.com/security/cve/CVE-2024-9394CVE-2024-9394CVE-2024-9394https://access.redhat.com/security/cve/CVE-2024-9401CVE-2024-9401CVE-2024-9401https://access.redhat.com/security/cve/CVE-2024-9402CVE-2024-9402CVE-2024-9402https://bugzilla.redhat.com/23159502315950https://bugzilla.redhat.com/23159512315951https://bugzilla.redhat.com/23159562315956https://bugzilla.redhat.com/23159572315957https://bugzilla.redhat.com/23159592315959https://errata.almalinux.org/9/ALSA-2024-7505.htmlALSA-2024:7505ALSA-2024:7505V�Tfirefox-x11-128.3.0-1.el9_4.alma.1.x86_64.rpm8�Tfirefox-128.3.0-1.el9_4.alma.1.x86_64.rpmV�Tfirefox-x11-128.3.0-1.el9_4.alma.1.x86_64.rpm8�Tfirefox-128.3.0-1.el9_4.alma.1.x86_64.rpm����.�;
	��0��fBBBBBBBBsecurityModerate: golang security update��j�Mhttps://access.redhat.com/errata/RHSA-2024:7550RHSA-2024:7550RHSA-2024:7550
https://access.redhat.com/security/cve/CVE-2024-9355CVE-2024-9355CVE-2024-9355https://bugzilla.redhat.com/23157192315719https://errata.almalinux.org/9/ALSA-2024-7550.htmlALSA-2024:7550ALSA-2024:7550��]go-toolset-1.21.13-4.el9_4.x86_64.rpm��]golang-misc-1.21.13-4.el9_4.noarch.rpm��]golang-tests-1.21.13-4.el9_4.noarch.rpm�>�]golang-1.21.13-4.el9_4.x86_64.rpm��]golang-src-1.21.13-4.el9_4.noarch.rpm�?�]golang-bin-1.21.13-4.el9_4.x86_64.rpm��]golang-docs-1.21.13-4.el9_4.noarch.rpm��]go-toolset-1.21.13-4.el9_4.x86_64.rpm��]golang-misc-1.21.13-4.el9_4.noarch.rpm��]golang-tests-1.21.13-4.el9_4.noarch.rpm�>�]golang-1.21.13-4.el9_4.x86_64.rpm��]golang-src-1.21.13-4.el9_4.noarch.rpm�?�]golang-bin-1.21.13-4.el9_4.x86_64.rpm��]golang-docs-1.21.13-4.el9_4.noarch.rpm�����<
	��3��qsecurityImportant: thunderbird security update��7�`https://access.redhat.com/errata/RHSA-2024:7552RHSA-2024:7552RHSA-2024:7552
https://access.redhat.com/security/cve/CVE-2024-9392CVE-2024-9392CVE-2024-9392https://access.redhat.com/security/cve/CVE-2024-9393CVE-2024-9393CVE-2024-9393https://access.redhat.com/security/cve/CVE-2024-9394CVE-2024-9394CVE-2024-9394https://access.redhat.com/security/cve/CVE-2024-9396CVE-2024-9396CVE-2024-9396https://access.redhat.com/security/cve/CVE-2024-9397CVE-2024-9397CVE-2024-9397https://access.redhat.com/security/cve/CVE-2024-9398CVE-2024-9398CVE-2024-9398https://access.redhat.com/security/cve/CVE-2024-9399CVE-2024-9399CVE-2024-9399https://access.redhat.com/security/cve/CVE-2024-9400CVE-2024-9400CVE-2024-9400https://access.redhat.com/security/cve/CVE-2024-9401CVE-2024-9401CVE-2024-9401https://access.redhat.com/security/cve/CVE-2024-9402CVE-2024-9402CVE-2024-9402https://access.redhat.com/security/cve/CVE-2024-9403CVE-2024-9403CVE-2024-9403https://bugzilla.redhat.com/23159452315945https://bugzilla.redhat.com/23159472315947https://bugzilla.redhat.com/23159492315949https://bugzilla.redhat.com/23159502315950https://bugzilla.redhat.com/23159512315951https://bugzilla.redhat.com/23159522315952https://bugzilla.redhat.com/23159532315953https://bugzilla.redhat.com/23159542315954https://bugzilla.redhat.com/23159562315956https://bugzilla.redhat.com/23159572315957https://bugzilla.redhat.com/23159592315959https://errata.almalinux.org/9/ALSA-2024-7552.htmlALSA-2024:7552ALSA-2024:75529�Tthunderbird-128.3.0-1.el9_4.alma.1.x86_64.rpm9�Tthunderbird-128.3.0-1.el9_4.alma.1.x86_64.rpm����5�=
	����tBBBBBBBBBBBBBBsecurityImportant: .NET 6.0 security update���"https://access.redhat.com/errata/RHSA-2024:7867RHSA-2024:7867RHSA-2024:7867
https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://errata.almalinux.org/9/ALSA-2024-7867.htmlALSA-2024:7867ALSA-2024:7867�N�~dotnet-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm�H�~aspnetcore-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm�M�~dotnet-hostfxr-6.0-6.0.35-1.el9_4.x86_64.rpm�Q�Vdotnet-templates-6.0-6.0.135-1.el9_4.x86_64.rpm�O�Vdotnet-sdk-6.0-6.0.135-1.el9_4.x86_64.rpm�I�~aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm�L�~dotnet-apphost-pack-6.0-6.0.35-1.el9_4.x86_64.rpm�P�~dotnet-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm�N�~dotnet-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm�H�~aspnetcore-runtime-6.0-6.0.35-1.el9_4.x86_64.rpm�M�~dotnet-hostfxr-6.0-6.0.35-1.el9_4.x86_64.rpm�Q�Vdotnet-templates-6.0-6.0.135-1.el9_4.x86_64.rpm�O�Vdotnet-sdk-6.0-6.0.135-1.el9_4.x86_64.rpm�I�~aspnetcore-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm�L�~dotnet-apphost-pack-6.0-6.0.35-1.el9_4.x86_64.rpm�P�~dotnet-targeting-pack-6.0-6.0.35-1.el9_4.x86_64.rpm����3�>
	����EBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 8.0 security update��9�
https://access.redhat.com/errata/RHSA-2024:7869RHSA-2024:7869RHSA-2024:7869
https://access.redhat.com/security/cve/CVE-2024-38229CVE-2024-38229CVE-2024-38229https://access.redhat.com/security/cve/CVE-2024-43483CVE-2024-43483CVE-2024-43483https://access.redhat.com/security/cve/CVE-2024-43484CVE-2024-43484CVE-2024-43484https://access.redhat.com/security/cve/CVE-2024-43485CVE-2024-43485CVE-2024-43485https://bugzilla.redhat.com/23157292315729https://bugzilla.redhat.com/23157302315730https://bugzilla.redhat.com/23157312315731https://bugzilla.redhat.com/23161612316161https://errata.almalinux.org/9/ALSA-2024-7869.htmlALSA-2024:7869ALSA-2024:7869
�B�dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpmp�dotnet-host-8.0.10-1.el9_4.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm�E�dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm�C�dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpmr�netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm�f�dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm��aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm�g�dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm�d�aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm
�B�dotnet-runtime-8.0-8.0.10-1.el9_4.x86_64.rpmp�dotnet-host-8.0.10-1.el9_4.x86_64.rpm�A�dotnet-hostfxr-8.0-8.0.10-1.el9_4.x86_64.rpm�E�dotnet-templates-8.0-8.0.110-1.el9_4.x86_64.rpm�C�dotnet-sdk-8.0-8.0.110-1.el9_4.x86_64.rpm��aspnetcore-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm�@�dotnet-apphost-pack-8.0-8.0.10-1.el9_4.x86_64.rpmr�netstandard-targeting-pack-2.1-8.0.110-1.el9_4.x86_64.rpm�f�dotnet-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm��aspnetcore-runtime-8.0-8.0.10-1.el9_4.x86_64.rpm�g�dotnet-sdk-dbg-8.0-8.0.110-1.el9_4.x86_64.rpm�d�aspnetcore-runtime-dbg-8.0-8.0.10-1.el9_4.x86_64.rpm�D�dotnet-targeting-pack-8.0-8.0.10-1.el9_4.x86_64.rpm����Q�?
	��$��`BBsecurityImportant: firefox security update��O�https://access.redhat.com/errata/RHSA-2024:7958RHSA-2024:7958RHSA-2024:7958
https://access.redhat.com/security/cve/CVE-2024-9680CVE-2024-9680CVE-2024-9680https://bugzilla.redhat.com/23174422317442https://errata.almalinux.org/9/ALSA-2024-7958.htmlALSA-2024:7958ALSA-2024:79588�firefox-128.3.1-2.el9_4.alma.1.x86_64.rpmV�firefox-x11-128.3.1-2.el9_4.alma.1.x86_64.rpm8�firefox-128.3.1-2.el9_4.alma.1.x86_64.rpmV�firefox-x11-128.3.1-2.el9_4.alma.1.x86_64.rpm����Z�@
	��'��esecurityImportant: thunderbird security update��i�ihttps://access.redhat.com/errata/RHSA-2024:8025RHSA-2024:8025RHSA-2024:8025
https://access.redhat.com/security/cve/CVE-2024-9680CVE-2024-9680CVE-2024-9680https://bugzilla.redhat.com/23174422317442https://errata.almalinux.org/9/ALSA-2024-8025.htmlALSA-2024:8025ALSA-2024:80259�pthunderbird-128.3.1-1.el9_4.alma.1.x86_64.rpm9�pthunderbird-128.3.1-1.el9_4.alma.1.x86_64.rpm����@�A
	��1��hBBBBBBBsecurityModerate: OpenIPMI security update��R�:https://access.redhat.com/errata/RHSA-2024:8037RHSA-2024:8037RHSA-2024:8037
https://access.redhat.com/security/cve/CVE-2024-42934CVE-2024-42934CVE-2024-42934https://bugzilla.redhat.com/23083752308375https://errata.almalinux.org/9/ALSA-2024-8037.htmlALSA-2024:8037ALSA-2024:8037�R�UOpenIPMI-2.0.32-5.el9_4.i686.rpm�R�UOpenIPMI-2.0.32-5.el9_4.x86_64.rpm�S�UOpenIPMI-lanserv-2.0.32-5.el9_4.x86_64.rpm�T�UOpenIPMI-libs-2.0.32-5.el9_4.x86_64.rpm�S�UOpenIPMI-lanserv-2.0.32-5.el9_4.i686.rpm�T�UOpenIPMI-libs-2.0.32-5.el9_4.i686.rpm�R�UOpenIPMI-2.0.32-5.el9_4.i686.rpm�R�UOpenIPMI-2.0.32-5.el9_4.x86_64.rpm�S�UOpenIPMI-lanserv-2.0.32-5.el9_4.x86_64.rpm�T�UOpenIPMI-libs-2.0.32-5.el9_4.x86_64.rpm�S�UOpenIPMI-lanserv-2.0.32-5.el9_4.i686.rpm�T�UOpenIPMI-libs-2.0.32-5.el9_4.i686.rpm����`�B
	��;��rBBBBBBBsecurityImportant: podman security update���\
https://access.redhat.com/errata/RHSA-2024:8039RHSA-2024:8039RHSA-2024:8039
https://access.redhat.com/security/cve/CVE-2024-34155CVE-2024-34155CVE-2024-34155https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://access.redhat.com/security/cve/CVE-2024-34158CVE-2024-34158CVE-2024-34158https://access.redhat.com/security/cve/CVE-2024-9341CVE-2024-9341CVE-2024-9341https://bugzilla.redhat.com/23105272310527https://bugzilla.redhat.com/23105282310528https://bugzilla.redhat.com/23105292310529https://bugzilla.redhat.com/23156912315691https://errata.almalinux.org/9/ALSA-2024-8039.htmlALSA-2024:8039ALSA-2024:8039��mpodman-remote-4.9.4-13.el9_4.x86_64.rpm��mpodman-4.9.4-13.el9_4.x86_64.rpm��mpodman-tests-4.9.4-13.el9_4.x86_64.rpm��mpodman-plugins-4.9.4-13.el9_4.x86_64.rpmu�mpodman-docker-4.9.4-13.el9_4.noarch.rpm��mpodman-remote-4.9.4-13.el9_4.x86_64.rpm��mpodman-4.9.4-13.el9_4.x86_64.rpm��mpodman-tests-4.9.4-13.el9_4.x86_64.rpm��mpodman-plugins-4.9.4-13.el9_4.x86_64.rpmu�mpodman-docker-4.9.4-13.el9_4.noarch.rpm����*�C
	��>��|securityImportant: containernetworking-plugins security update��h�Chttps://access.redhat.com/errata/RHSA-2024:8110RHSA-2024:8110RHSA-2024:8110
https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/23105282310528https://errata.almalinux.org/9/ALSA-2024-8110.htmlALSA-2024:8110ALSA-2024:8110�_�}containernetworking-plugins-1.4.0-6.el9_4.x86_64.rpm�_�}containernetworking-plugins-1.4.0-6.el9_4.x86_64.rpm�����D
	����BBsecurityImportant: skopeo security update��+�
https://access.redhat.com/errata/RHSA-2024:8111RHSA-2024:8111RHSA-2024:8111
https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/23105282310528https://errata.almalinux.org/9/ALSA-2024-8111.htmlALSA-2024:8111ALSA-2024:8111��<skopeo-tests-1.14.5-2.el9_4.x86_64.rpm��<skopeo-1.14.5-2.el9_4.x86_64.rpm��<skopeo-tests-1.14.5-2.el9_4.x86_64.rpm��<skopeo-1.14.5-2.el9_4.x86_64.rpm����y�E
	����DBBsecurityImportant: buildah security update��5�r
https://access.redhat.com/errata/RHSA-2024:8112RHSA-2024:8112RHSA-2024:8112
https://access.redhat.com/security/cve/CVE-2024-34155CVE-2024-34155CVE-2024-34155https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://access.redhat.com/security/cve/CVE-2024-34158CVE-2024-34158CVE-2024-34158https://access.redhat.com/security/cve/CVE-2024-9341CVE-2024-9341CVE-2024-9341https://bugzilla.redhat.com/23105272310527https://bugzilla.redhat.com/23105282310528https://bugzilla.redhat.com/23105292310529https://bugzilla.redhat.com/23156912315691https://errata.almalinux.org/9/ALSA-2024-8112.htmlALSA-2024:8112ALSA-2024:8112�K�Dbuildah-tests-1.33.9-1.el9_4.x86_64.rpm�J�Dbuildah-1.33.9-1.el9_4.x86_64.rpm�K�Dbuildah-tests-1.33.9-1.el9_4.x86_64.rpm�J�Dbuildah-1.33.9-1.el9_4.x86_64.rpm����g�F
	����IBBBBBBBBBBsecurityModerate: java-1.8.0-openjdk security update��'�rhttps://access.redhat.com/errata/RHSA-2024:8117RHSA-2024:8117RHSA-2024:8117
https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/9/ALSA-2024-8117.htmlALSA-2024:8117ALSA-2024:8117�=�5java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el9.x86_64.rpm�?�5java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el9.x86_64.rpm�`�5java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el9.noarch.rpm�@�5java-1.8.0-openjdk-src-1.8.0.432.b06-2.el9.x86_64.rpm�>�5java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el9.x86_64.rpm�_�5java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el9.noarch.rpm�<�5java-1.8.0-openjdk-1.8.0.432.b06-2.el9.x86_64.rpm�=�5java-1.8.0-openjdk-demo-1.8.0.432.b06-2.el9.x86_64.rpm�?�5java-1.8.0-openjdk-headless-1.8.0.432.b06-2.el9.x86_64.rpm�`�5java-1.8.0-openjdk-javadoc-zip-1.8.0.432.b06-2.el9.noarch.rpm�@�5java-1.8.0-openjdk-src-1.8.0.432.b06-2.el9.x86_64.rpm�>�5java-1.8.0-openjdk-devel-1.8.0.432.b06-2.el9.x86_64.rpm�_�5java-1.8.0-openjdk-javadoc-1.8.0.432.b06-2.el9.noarch.rpm�<�5java-1.8.0-openjdk-1.8.0.432.b06-2.el9.x86_64.rpm����v�G
	��(��VBBBBBBBBBBBBBBBBsecurityModerate: java-11-openjdk security update���qhttps://access.redhat.com/errata/RHSA-2024:8121RHSA-2024:8121RHSA-2024:8121
https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/9/ALSA-2024-8121.htmlALSA-2024:8121ALSA-2024:8121	�F�java-11-openjdk-javadoc-zip-11.0.25.0.9-2.el9.x86_64.rpm�E�java-11-openjdk-javadoc-11.0.25.0.9-2.el9.x86_64.rpm�A�java-11-openjdk-11.0.25.0.9-2.el9.x86_64.rpm�B�java-11-openjdk-demo-11.0.25.0.9-2.el9.x86_64.rpm�H�java-11-openjdk-src-11.0.25.0.9-2.el9.x86_64.rpm�I�java-11-openjdk-static-libs-11.0.25.0.9-2.el9.x86_64.rpm�D�java-11-openjdk-headless-11.0.25.0.9-2.el9.x86_64.rpm�G�java-11-openjdk-jmods-11.0.25.0.9-2.el9.x86_64.rpm�C�java-11-openjdk-devel-11.0.25.0.9-2.el9.x86_64.rpm	�F�java-11-openjdk-javadoc-zip-11.0.25.0.9-2.el9.x86_64.rpm�E�java-11-openjdk-javadoc-11.0.25.0.9-2.el9.x86_64.rpm�A�java-11-openjdk-11.0.25.0.9-2.el9.x86_64.rpm�B�java-11-openjdk-demo-11.0.25.0.9-2.el9.x86_64.rpm�H�java-11-openjdk-src-11.0.25.0.9-2.el9.x86_64.rpm�I�java-11-openjdk-static-libs-11.0.25.0.9-2.el9.x86_64.rpm�D�java-11-openjdk-headless-11.0.25.0.9-2.el9.x86_64.rpm�G�java-11-openjdk-jmods-11.0.25.0.9-2.el9.x86_64.rpm�C�java-11-openjdk-devel-11.0.25.0.9-2.el9.x86_64.rpm����f�H
	��;��iBBBBBBBBBBBBBBBBsecurityModerate: java-17-openjdk security update��
�qhttps://access.redhat.com/errata/RHSA-2024:8124RHSA-2024:8124RHSA-2024:8124
https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/9/ALSA-2024-8124.htmlALSA-2024:8124ALSA-2024:8124	�Q�java-17-openjdk-src-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�J�java-17-openjdk-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�M�java-17-openjdk-headless-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�L�java-17-openjdk-devel-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�P�java-17-openjdk-jmods-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�K�java-17-openjdk-demo-17.0.13.0.11-3.el9.alma.1.x86_64.rpm	�Q�java-17-openjdk-src-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�O�java-17-openjdk-javadoc-zip-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�R�java-17-openjdk-static-libs-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�J�java-17-openjdk-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�M�java-17-openjdk-headless-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�N�java-17-openjdk-javadoc-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�L�java-17-openjdk-devel-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�P�java-17-openjdk-jmods-17.0.13.0.11-3.el9.alma.1.x86_64.rpm�K�java-17-openjdk-demo-17.0.13.0.11-3.el9.alma.1.x86_64.rpm����l�I
	����|BBBBBBBBBBBBBBBBsecurityModerate: java-21-openjdk security update��{�https://access.redhat.com/errata/RHSA-2024:8127RHSA-2024:8127RHSA-2024:8127
https://access.redhat.com/security/cve/CVE-2023-48161CVE-2023-48161CVE-2023-48161https://access.redhat.com/security/cve/CVE-2024-21208CVE-2024-21208CVE-2024-21208https://access.redhat.com/security/cve/CVE-2024-21210CVE-2024-21210CVE-2024-21210https://access.redhat.com/security/cve/CVE-2024-21217CVE-2024-21217CVE-2024-21217https://access.redhat.com/security/cve/CVE-2024-21235CVE-2024-21235CVE-2024-21235https://bugzilla.redhat.com/22510252251025https://bugzilla.redhat.com/23185242318524https://bugzilla.redhat.com/23185262318526https://bugzilla.redhat.com/23185302318530https://bugzilla.redhat.com/23185342318534https://errata.almalinux.org/9/ALSA-2024-8127.htmlALSA-2024:8127ALSA-2024:8127	�|�java-21-openjdk-jmods-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�{�java-21-openjdk-javadoc-zip-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�z�java-21-openjdk-javadoc-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�x�java-21-openjdk-devel-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�v�java-21-openjdk-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�}�java-21-openjdk-src-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�y�java-21-openjdk-headless-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�w�java-21-openjdk-demo-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�~�java-21-openjdk-static-libs-21.0.5.0.10-3.el9.alma.1.x86_64.rpm	�|�java-21-openjdk-jmods-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�{�java-21-openjdk-javadoc-zip-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�z�java-21-openjdk-javadoc-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�x�java-21-openjdk-devel-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�v�java-21-openjdk-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�}�java-21-openjdk-src-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�y�java-21-openjdk-headless-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�w�java-21-openjdk-demo-21.0.5.0.10-3.el9.alma.1.x86_64.rpm�~�java-21-openjdk-static-libs-21.0.5.0.10-3.el9.alma.1.x86_64.rpm����^�J
	�� ��OBBBBBBBBBBBBBBBsecurityModerate: kernel security update���<https://access.redhat.com/errata/RHSA-2024:8162RHSA-2024:8162RHSA-2024:8162
https://access.redhat.com/security/cve/CVE-2021-47385CVE-2021-47385CVE-2021-47385https://access.redhat.com/security/cve/CVE-2023-28746CVE-2023-28746CVE-2023-28746https://access.redhat.com/security/cve/CVE-2023-52658CVE-2023-52658CVE-2023-52658https://access.redhat.com/security/cve/CVE-2024-27403CVE-2024-27403CVE-2024-27403https://access.redhat.com/security/cve/CVE-2024-35989CVE-2024-35989CVE-2024-35989https://access.redhat.com/security/cve/CVE-2024-36889CVE-2024-36889CVE-2024-36889https://access.redhat.com/security/cve/CVE-2024-36978CVE-2024-36978CVE-2024-36978https://access.redhat.com/security/cve/CVE-2024-38556CVE-2024-38556CVE-2024-38556https://access.redhat.com/security/cve/CVE-2024-39483CVE-2024-39483CVE-2024-39483https://access.redhat.com/security/cve/CVE-2024-39502CVE-2024-39502CVE-2024-39502https://access.redhat.com/security/cve/CVE-2024-40959CVE-2024-40959CVE-2024-40959https://access.redhat.com/security/cve/CVE-2024-42079CVE-2024-42079CVE-2024-42079https://access.redhat.com/security/cve/CVE-2024-42272CVE-2024-42272CVE-2024-42272https://access.redhat.com/security/cve/CVE-2024-42284CVE-2024-42284CVE-2024-42284https://bugzilla.redhat.com/22707002270700https://bugzilla.redhat.com/22811272281127https://bugzilla.redhat.com/22811492281149https://bugzilla.redhat.com/22818472281847https://bugzilla.redhat.com/22823552282355https://bugzilla.redhat.com/22845712284571https://bugzilla.redhat.com/22930782293078https://bugzilla.redhat.com/22934432293443https://bugzilla.redhat.com/22959212295921https://bugzilla.redhat.com/22974742297474https://bugzilla.redhat.com/22975432297543https://bugzilla.redhat.com/23005172300517https://errata.almalinux.org/9/ALSA-2024-8162.htmlALSA-2024:8162ALSA-2024:8162	P�'kernel-devel-matched-5.14.0-427.40.1.el9_4.x86_64.rpm�R�'rv-5.14.0-427.40.1.el9_4.x86_64.rpmM�'kernel-debug-devel-5.14.0-427.40.1.el9_4.x86_64.rpm0�'kernel-doc-5.14.0-427.40.1.el9_4.noarch.rpms�'rtla-5.14.0-427.40.1.el9_4.x86_64.rpmq�'kernel-headers-5.14.0-427.40.1.el9_4.x86_64.rpmQ�'perf-5.14.0-427.40.1.el9_4.x86_64.rpmN�'kernel-debug-devel-matched-5.14.0-427.40.1.el9_4.x86_64.rpmO�'kernel-devel-5.14.0-427.40.1.el9_4.x86_64.rpm	P�'kernel-devel-matched-5.14.0-427.40.1.el9_4.x86_64.rpm�R�'rv-5.14.0-427.40.1.el9_4.x86_64.rpmM�'kernel-debug-devel-5.14.0-427.40.1.el9_4.x86_64.rpm0�'kernel-doc-5.14.0-427.40.1.el9_4.noarch.rpms�'rtla-5.14.0-427.40.1.el9_4.x86_64.rpmq�'kernel-headers-5.14.0-427.40.1.el9_4.x86_64.rpmQ�'perf-5.14.0-427.40.1.el9_4.x86_64.rpmN�'kernel-debug-devel-matched-5.14.0-427.40.1.el9_4.x86_64.rpmO�'kernel-devel-5.14.0-427.40.1.el9_4.x86_64.rpm����K
	��-��aBBBBBBBBBBsecurityImportant: webkit2gtk3 security update��M�nhttps://access.redhat.com/errata/RHSA-2024:8180RHSA-2024:8180RHSA-2024:8180
https://access.redhat.com/security/cve/CVE-2024-23271CVE-2024-23271CVE-2024-23271https://access.redhat.com/security/cve/CVE-2024-27820CVE-2024-27820CVE-2024-27820https://access.redhat.com/security/cve/CVE-2024-27838CVE-2024-27838CVE-2024-27838https://access.redhat.com/security/cve/CVE-2024-27851CVE-2024-27851CVE-2024-27851https://access.redhat.com/security/cve/CVE-2024-40776CVE-2024-40776CVE-2024-40776https://access.redhat.com/security/cve/CVE-2024-40779CVE-2024-40779CVE-2024-40779https://access.redhat.com/security/cve/CVE-2024-40780CVE-2024-40780CVE-2024-40780https://access.redhat.com/security/cve/CVE-2024-40782CVE-2024-40782CVE-2024-40782https://access.redhat.com/security/cve/CVE-2024-40789CVE-2024-40789CVE-2024-40789https://access.redhat.com/security/cve/CVE-2024-40866CVE-2024-40866CVE-2024-40866https://access.redhat.com/security/cve/CVE-2024-44187CVE-2024-44187CVE-2024-44187https://bugzilla.redhat.com/23018412301841https://bugzilla.redhat.com/23020672302067https://bugzilla.redhat.com/23020692302069https://bugzilla.redhat.com/23020702302070https://bugzilla.redhat.com/23020712302071https://bugzilla.redhat.com/23127242312724https://bugzilla.redhat.com/23146962314696https://bugzilla.redhat.com/23146982314698https://bugzilla.redhat.com/23147022314702https://bugzilla.redhat.com/23147042314704https://bugzilla.redhat.com/23147062314706https://errata.almalinux.org/9/ALSA-2024-8180.htmlALSA-2024:8180ALSA-2024:8180>�~webkit2gtk3-jsc-devel-2.46.1-2.el9_4.x86_64.rpm>�~webkit2gtk3-jsc-devel-2.46.1-2.el9_4.i686.rpm;�~webkit2gtk3-2.46.1-2.el9_4.x86_64.rpm;�~webkit2gtk3-2.46.1-2.el9_4.i686.rpm<�~webkit2gtk3-devel-2.46.1-2.el9_4.i686.rpm=�~webkit2gtk3-jsc-2.46.1-2.el9_4.x86_64.rpm<�~webkit2gtk3-devel-2.46.1-2.el9_4.x86_64.rpm=�~webkit2gtk3-jsc-2.46.1-2.el9_4.i686.rpm>�~webkit2gtk3-jsc-devel-2.46.1-2.el9_4.x86_64.rpm>�~webkit2gtk3-jsc-devel-2.46.1-2.el9_4.i686.rpm;�~webkit2gtk3-2.46.1-2.el9_4.x86_64.rpm;�~webkit2gtk3-2.46.1-2.el9_4.i686.rpm<�~webkit2gtk3-devel-2.46.1-2.el9_4.i686.rpm=�~webkit2gtk3-jsc-2.46.1-2.el9_4.x86_64.rpm<�~webkit2gtk3-devel-2.46.1-2.el9_4.x86_64.rpm=�~webkit2gtk3-jsc-2.46.1-2.el9_4.i686.rpm����i�L
	��8��nBBBBBBBBsecurityModerate: python3.11 security update��;�Thttps://access.redhat.com/errata/RHSA-2024:8374RHSA-2024:8374RHSA-2024:8374
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-8374.htmlALSA-2024:8374ALSA-2024:8374j�4python3.11-libs-3.11.7-1.el9_4.6.i686.rpmj�4python3.11-libs-3.11.7-1.el9_4.6.x86_64.rpm�S�4python3.11-3.11.7-1.el9_4.6.x86_64.rpmi�4python3.11-devel-3.11.7-1.el9_4.6.x86_64.rpmi�4python3.11-devel-3.11.7-1.el9_4.6.i686.rpm�T�4python3.11-tkinter-3.11.7-1.el9_4.6.x86_64.rpmj�4python3.11-libs-3.11.7-1.el9_4.6.i686.rpmj�4python3.11-libs-3.11.7-1.el9_4.6.x86_64.rpm�S�4python3.11-3.11.7-1.el9_4.6.x86_64.rpmi�4python3.11-devel-3.11.7-1.el9_4.6.x86_64.rpmi�4python3.11-devel-3.11.7-1.el9_4.6.i686.rpm�T�4python3.11-tkinter-3.11.7-1.el9_4.6.x86_64.rpm����v�M
	��?��yBBBBsecurityModerate: python3.9 security update���\https://access.redhat.com/errata/RHSA-2024:8446RHSA-2024:8446RHSA-2024:8446
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-8446.htmlALSA-2024:8446ALSA-2024:8446S�zpython3-devel-3.9.18-3.el9_4.6.i686.rpm�a�zpython3-tkinter-3.9.18-3.el9_4.6.x86_64.rpmm�zpython-unversioned-command-3.9.18-3.el9_4.6.noarch.rpmS�zpython3-devel-3.9.18-3.el9_4.6.x86_64.rpmS�zpython3-devel-3.9.18-3.el9_4.6.i686.rpm�a�zpython3-tkinter-3.9.18-3.el9_4.6.x86_64.rpmm�zpython-unversioned-command-3.9.18-3.el9_4.6.noarch.rpmS�zpython3-devel-3.9.18-3.el9_4.6.x86_64.rpm���!�N
	��
��@BBBBBBBBsecurityModerate: python3.12 security update��k�
https://access.redhat.com/errata/RHSA-2024:8447RHSA-2024:8447RHSA-2024:8447
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-8447.htmlALSA-2024:8447ALSA-2024:8447�{�8python3.12-libs-3.12.1-4.el9_4.4.i686.rpm�z�8python3.12-devel-3.12.1-4.el9_4.4.i686.rpm�z�8python3.12-devel-3.12.1-4.el9_4.4.x86_64.rpm�{�8python3.12-libs-3.12.1-4.el9_4.4.x86_64.rpm�n�8python3.12-tkinter-3.12.1-4.el9_4.4.x86_64.rpm�m�8python3.12-3.12.1-4.el9_4.4.x86_64.rpm�{�8python3.12-libs-3.12.1-4.el9_4.4.i686.rpm�z�8python3.12-devel-3.12.1-4.el9_4.4.i686.rpm�z�8python3.12-devel-3.12.1-4.el9_4.4.x86_64.rpm�{�8python3.12-libs-3.12.1-4.el9_4.4.x86_64.rpm�n�8python3.12-tkinter-3.12.1-4.el9_4.4.x86_64.rpm�m�8python3.12-3.12.1-4.el9_4.4.x86_64.rpm����O
	����KBBsecurityImportant: buildah security update��x�thttps://access.redhat.com/errata/RHSA-2024:8563RHSA-2024:8563RHSA-2024:8563
https://access.redhat.com/security/cve/CVE-2024-9675CVE-2024-9675CVE-2024-9675https://bugzilla.redhat.com/23174582317458https://errata.almalinux.org/9/ALSA-2024-8563.htmlALSA-2024:8563ALSA-2024:8563�K�>buildah-tests-1.33.10-1.el9_4.x86_64.rpm�J�>buildah-1.33.10-1.el9_4.x86_64.rpm�K�>buildah-tests-1.33.10-1.el9_4.x86_64.rpm�J�>buildah-1.33.10-1.el9_4.x86_64.rpm����.�P
	��!��PBBBBBBBBBBBBBBBsecurityModerate: kernel security update��l�>-https://access.redhat.com/errata/RHSA-2024:8617RHSA-2024:8617RHSA-2024:8617
https://access.redhat.com/security/cve/CVE-2021-47383CVE-2021-47383CVE-2021-47383https://access.redhat.com/security/cve/CVE-2024-2201CVE-2024-2201CVE-2024-2201https://access.redhat.com/security/cve/CVE-2024-26640CVE-2024-26640CVE-2024-26640https://access.redhat.com/security/cve/CVE-2024-26826CVE-2024-26826CVE-2024-26826https://access.redhat.com/security/cve/CVE-2024-26923CVE-2024-26923CVE-2024-26923https://access.redhat.com/security/cve/CVE-2024-26935CVE-2024-26935CVE-2024-26935https://access.redhat.com/security/cve/CVE-2024-26961CVE-2024-26961CVE-2024-26961https://access.redhat.com/security/cve/CVE-2024-36244CVE-2024-36244CVE-2024-36244https://access.redhat.com/security/cve/CVE-2024-39472CVE-2024-39472CVE-2024-39472https://access.redhat.com/security/cve/CVE-2024-39504CVE-2024-39504CVE-2024-39504https://access.redhat.com/security/cve/CVE-2024-40904CVE-2024-40904CVE-2024-40904https://access.redhat.com/security/cve/CVE-2024-40931CVE-2024-40931CVE-2024-40931https://access.redhat.com/security/cve/CVE-2024-40960CVE-2024-40960CVE-2024-40960https://access.redhat.com/security/cve/CVE-2024-40972CVE-2024-40972CVE-2024-40972https://access.redhat.com/security/cve/CVE-2024-40977CVE-2024-40977CVE-2024-40977https://access.redhat.com/security/cve/CVE-2024-40995CVE-2024-40995CVE-2024-40995https://access.redhat.com/security/cve/CVE-2024-40998CVE-2024-40998CVE-2024-40998https://access.redhat.com/security/cve/CVE-2024-41005CVE-2024-41005CVE-2024-41005https://access.redhat.com/security/cve/CVE-2024-41013CVE-2024-41013CVE-2024-41013https://access.redhat.com/security/cve/CVE-2024-41014CVE-2024-41014CVE-2024-41014https://access.redhat.com/security/cve/CVE-2024-43854CVE-2024-43854CVE-2024-43854https://access.redhat.com/security/cve/CVE-2024-45018CVE-2024-45018CVE-2024-45018https://bugzilla.redhat.com/22681182268118https://bugzilla.redhat.com/22701002270100https://bugzilla.redhat.com/22756042275604https://bugzilla.redhat.com/22771712277171https://bugzilla.redhat.com/22781762278176https://bugzilla.redhat.com/22782352278235https://bugzilla.redhat.com/22823572282357https://bugzilla.redhat.com/22936542293654https://bugzilla.redhat.com/22960672296067https://bugzilla.redhat.com/22974762297476https://bugzilla.redhat.com/22974882297488https://bugzilla.redhat.com/22975152297515https://bugzilla.redhat.com/22975442297544https://bugzilla.redhat.com/22975562297556https://bugzilla.redhat.com/22975612297561https://bugzilla.redhat.com/22975792297579https://bugzilla.redhat.com/22975822297582https://bugzilla.redhat.com/22975892297589https://bugzilla.redhat.com/23002962300296https://bugzilla.redhat.com/23002972300297https://bugzilla.redhat.com/23117152311715https://errata.almalinux.org/9/ALSA-2024-8617.htmlALSA-2024:8617ALSA-2024:8617	M�(kernel-debug-devel-5.14.0-427.42.1.el9_4.x86_64.rpm0�(kernel-doc-5.14.0-427.42.1.el9_4.noarch.rpmP�(kernel-devel-matched-5.14.0-427.42.1.el9_4.x86_64.rpmq�(kernel-headers-5.14.0-427.42.1.el9_4.x86_64.rpmN�(kernel-debug-devel-matched-5.14.0-427.42.1.el9_4.x86_64.rpm�R�(rv-5.14.0-427.42.1.el9_4.x86_64.rpmQ�(perf-5.14.0-427.42.1.el9_4.x86_64.rpmO�(kernel-devel-5.14.0-427.42.1.el9_4.x86_64.rpms�(rtla-5.14.0-427.42.1.el9_4.x86_64.rpm	M�(kernel-debug-devel-5.14.0-427.42.1.el9_4.x86_64.rpm0�(kernel-doc-5.14.0-427.42.1.el9_4.noarch.rpmP�(kernel-devel-matched-5.14.0-427.42.1.el9_4.x86_64.rpmq�(kernel-headers-5.14.0-427.42.1.el9_4.x86_64.rpmN�(kernel-debug-devel-matched-5.14.0-427.42.1.el9_4.x86_64.rpm�R�(rv-5.14.0-427.42.1.el9_4.x86_64.rpmQ�(perf-5.14.0-427.42.1.el9_4.x86_64.rpmO�(kernel-devel-5.14.0-427.42.1.el9_4.x86_64.rpms�(rtla-5.14.0-427.42.1.el9_4.x86_64.rpm����B�Q
	��&��bBBsecurityImportant: grafana security update��*�Khttps://access.redhat.com/errata/RHSA-2024:8678RHSA-2024:8678RHSA-2024:8678
https://access.redhat.com/security/cve/CVE-2024-47875CVE-2024-47875CVE-2024-47875https://access.redhat.com/security/cve/CVE-2024-9355CVE-2024-9355CVE-2024-9355https://bugzilla.redhat.com/23157192315719https://bugzilla.redhat.com/23180522318052https://errata.almalinux.org/9/ALSA-2024-8678.htmlALSA-2024:8678ALSA-2024:8678�u�^grafana-selinux-9.2.10-19.el9_4.x86_64.rpm�@�^grafana-9.2.10-19.el9_4.x86_64.rpm�u�^grafana-selinux-9.2.10-19.el9_4.x86_64.rpm�@�^grafana-9.2.10-19.el9_4.x86_64.rpm�����R
	��)��gsecurityLow: mod_http2 security updaten��u�https://access.redhat.com/errata/RHSA-2024:8680RHSA-2024:8680RHSA-2024:8680
https://access.redhat.com/security/cve/CVE-2024-36387CVE-2024-36387CVE-2024-36387https://bugzilla.redhat.com/22950062295006https://errata.almalinux.org/9/ALSA-2024-8680.htmlALSA-2024:8680ALSA-2024:8680��mod_http2-2.0.26-2.el9_4.1.x86_64.rpm��mod_http2-2.0.26-2.el9_4.1.x86_64.rpm����@�S
	��.��jBBsecurityModerate: firefox security update���Mhttps://access.redhat.com/errata/RHSA-2024:8726RHSA-2024:8726RHSA-2024:8726
https://access.redhat.com/security/cve/CVE-2024-10458CVE-2024-10458CVE-2024-10458https://access.redhat.com/security/cve/CVE-2024-10459CVE-2024-10459CVE-2024-10459https://access.redhat.com/security/cve/CVE-2024-10460CVE-2024-10460CVE-2024-10460https://access.redhat.com/security/cve/CVE-2024-10461CVE-2024-10461CVE-2024-10461https://access.redhat.com/security/cve/CVE-2024-10462CVE-2024-10462CVE-2024-10462https://access.redhat.com/security/cve/CVE-2024-10463CVE-2024-10463CVE-2024-10463https://access.redhat.com/security/cve/CVE-2024-10464CVE-2024-10464CVE-2024-10464https://access.redhat.com/security/cve/CVE-2024-10465CVE-2024-10465CVE-2024-10465https://access.redhat.com/security/cve/CVE-2024-10466CVE-2024-10466CVE-2024-10466https://access.redhat.com/security/cve/CVE-2024-10467CVE-2024-10467CVE-2024-10467https://bugzilla.redhat.com/23224242322424https://bugzilla.redhat.com/23224252322425https://bugzilla.redhat.com/23224282322428https://bugzilla.redhat.com/23224292322429https://bugzilla.redhat.com/23224332322433https://bugzilla.redhat.com/23224342322434https://bugzilla.redhat.com/23224382322438https://bugzilla.redhat.com/23224392322439https://bugzilla.redhat.com/23224402322440https://bugzilla.redhat.com/23224442322444https://errata.almalinux.org/9/ALSA-2024-8726.htmlALSA-2024:8726ALSA-2024:8726V�firefox-x11-128.4.0-1.el9_4.x86_64.rpm8�firefox-128.4.0-1.el9_4.x86_64.rpmV�firefox-x11-128.4.0-1.el9_4.x86_64.rpm8�firefox-128.4.0-1.el9_4.x86_64.rpm�����T
	��1��osecurityModerate: thunderbird security update��Y�https://access.redhat.com/errata/RHSA-2024:8793RHSA-2024:8793RHSA-2024:8793
https://access.redhat.com/security/cve/CVE-2024-10458CVE-2024-10458CVE-2024-10458https://access.redhat.com/security/cve/CVE-2024-10459CVE-2024-10459CVE-2024-10459https://access.redhat.com/security/cve/CVE-2024-10460CVE-2024-10460CVE-2024-10460https://access.redhat.com/security/cve/CVE-2024-10461CVE-2024-10461CVE-2024-10461https://access.redhat.com/security/cve/CVE-2024-10462CVE-2024-10462CVE-2024-10462https://access.redhat.com/security/cve/CVE-2024-10463CVE-2024-10463CVE-2024-10463https://access.redhat.com/security/cve/CVE-2024-10464CVE-2024-10464CVE-2024-10464https://access.redhat.com/security/cve/CVE-2024-10465CVE-2024-10465CVE-2024-10465https://access.redhat.com/security/cve/CVE-2024-10466CVE-2024-10466CVE-2024-10466https://access.redhat.com/security/cve/CVE-2024-10467CVE-2024-10467CVE-2024-10467https://bugzilla.redhat.com/23224242322424https://bugzilla.redhat.com/23224252322425https://bugzilla.redhat.com/23224282322428https://bugzilla.redhat.com/23224292322429https://bugzilla.redhat.com/23224332322433https://bugzilla.redhat.com/23224342322434https://bugzilla.redhat.com/23224382322438https://bugzilla.redhat.com/23224392322439https://bugzilla.redhat.com/23224402322440https://bugzilla.redhat.com/23224442322444https://errata.almalinux.org/9/ALSA-2024-8793.htmlALSA-2024:8793ALSA-2024:87939�qthunderbird-128.4.0-1.el9_4.alma.1.x86_64.rpm9�qthunderbird-128.4.0-1.el9_4.alma.1.x86_64.rpm�����U
	��7��rBBBsecurityImportant: openexr security update��u�:https://access.redhat.com/errata/RHSA-2024:8800RHSA-2024:8800RHSA-2024:8800
https://access.redhat.com/security/cve/CVE-2023-5841CVE-2023-5841CVE-2023-5841https://bugzilla.redhat.com/22623972262397https://errata.almalinux.org/9/ALSA-2024-8800.htmlALSA-2024:8800ALSA-2024:8800�e�:openexr-libs-3.1.1-2.el9_4.1.x86_64.rpm��:openexr-3.1.1-2.el9_4.1.x86_64.rpm�e�:openexr-libs-3.1.1-2.el9_4.1.i686.rpm�e�:openexr-libs-3.1.1-2.el9_4.1.x86_64.rpm��:openexr-3.1.1-2.el9_4.1.x86_64.rpm�e�:openexr-libs-3.1.1-2.el9_4.1.i686.rpm�����V
	��>��xBBBBsecurityModerate: libtiff security update��/�https://access.redhat.com/errata/RHSA-2024:8914RHSA-2024:8914RHSA-2024:8914
https://access.redhat.com/security/cve/CVE-2024-7006CVE-2024-7006CVE-2024-7006https://bugzilla.redhat.com/23029962302996https://errata.almalinux.org/9/ALSA-2024-8914.htmlALSA-2024:8914ALSA-2024:8914�S�libtiff-4.4.0-12.el9_4.1.x86_64.rpm�T�libtiff-devel-4.4.0-12.el9_4.1.x86_64.rpm�S�libtiff-4.4.0-12.el9_4.1.i686.rpm�T�libtiff-devel-4.4.0-12.el9_4.1.i686.rpm�S�libtiff-4.4.0-12.el9_4.1.x86_64.rpm�T�libtiff-devel-4.4.0-12.el9_4.1.x86_64.rpm�S�libtiff-4.4.0-12.el9_4.1.i686.rpm�T�libtiff-devel-4.4.0-12.el9_4.1.i686.rpm���� �W
	����securityModerate: edk2 security update��:�Ehttps://access.redhat.com/errata/RHSA-2024:8935RHSA-2024:8935RHSA-2024:8935
https://access.redhat.com/security/cve/CVE-2024-6119CVE-2024-6119CVE-2024-6119https://bugzilla.redhat.com/23061582306158https://errata.almalinux.org/9/ALSA-2024-8935.htmlALSA-2024:8935ALSA-2024:8935�h�0edk2-aarch64-20231122-6.el9_4.4.noarch.rpm�X�0edk2-ovmf-20231122-6.el9_4.4.noarch.rpm�h�0edk2-aarch64-20231122-6.el9_4.4.noarch.rpm�X�0edk2-ovmf-20231122-6.el9_4.4.noarch.rpm����t�X
	����BBBBBBBBsecurityImportant: podman security update���nhttps://access.redhat.com/errata/RHSA-2024:9051RHSA-2024:9051RHSA-2024:9051
https://access.redhat.com/security/cve/CVE-2024-9407CVE-2024-9407CVE-2024-9407https://access.redhat.com/security/cve/CVE-2024-9675CVE-2024-9675CVE-2024-9675https://access.redhat.com/security/cve/CVE-2024-9676CVE-2024-9676CVE-2024-9676https://bugzilla.redhat.com/23158872315887https://bugzilla.redhat.com/23174582317458https://bugzilla.redhat.com/23174672317467https://errata.almalinux.org/9/ALSA-2024-9051.htmlALSA-2024:9051ALSA-2024:9051��npodman-4.9.4-16.el9_4.x86_64.rpm��npodman-plugins-4.9.4-16.el9_4.x86_64.rpm��npodman-remote-4.9.4-16.el9_4.x86_64.rpmu�npodman-docker-4.9.4-16.el9_4.noarch.rpm��npodman-tests-4.9.4-16.el9_4.x86_64.rpm��npodman-4.9.4-16.el9_4.x86_64.rpm��npodman-plugins-4.9.4-16.el9_4.x86_64.rpm��npodman-remote-4.9.4-16.el9_4.x86_64.rpmu�npodman-docker-4.9.4-16.el9_4.noarch.rpm��npodman-tests-4.9.4-16.el9_4.x86_64.rpm����u�Y
	��
��securityModerate: edk2 security update��m�=
https://access.redhat.com/errata/RHSA-2024:9088RHSA-2024:9088RHSA-2024:9088
https://access.redhat.com/security/cve/CVE-2023-6129CVE-2023-6129CVE-2023-6129https://access.redhat.com/security/cve/CVE-2023-6237CVE-2023-6237CVE-2023-6237https://access.redhat.com/security/cve/CVE-2024-0727CVE-2024-0727CVE-2024-0727https://access.redhat.com/security/cve/CVE-2024-1298CVE-2024-1298CVE-2024-1298https://bugzilla.redhat.com/22575712257571https://bugzilla.redhat.com/22585022258502https://bugzilla.redhat.com/22599442259944https://bugzilla.redhat.com/22842432284243https://errata.almalinux.org/9/ALSA-2024-9088.htmlALSA-2024:9088ALSA-2024:9088�X�;edk2-ovmf-20240524-6.el9_5.noarch.rpm�X�;edk2-ovmf-20240524-6.el9_5.noarch.rpm����
�Z
	����NsecurityModerate: containernetworking-plugins security update��*�yhttps://access.redhat.com/errata/RHSA-2024:9089RHSA-2024:9089RHSA-2024:9089
https://access.redhat.com/security/cve/CVE-2024-24788CVE-2024-24788CVE-2024-24788https://access.redhat.com/security/cve/CVE-2024-24791CVE-2024-24791CVE-2024-24791https://bugzilla.redhat.com/22798142279814https://bugzilla.redhat.com/22953102295310https://errata.almalinux.org/9/ALSA-2024-9089.htmlALSA-2024:9089ALSA-2024:9089�_�~containernetworking-plugins-1.5.1-2.el9.x86_64.rpm�_�~containernetworking-plugins-1.5.1-2.el9.x86_64.rpm����,�[
	����QsecurityModerate: xorg-x11-server-Xwayland security update��#�:https://access.redhat.com/errata/RHSA-2024:9093RHSA-2024:9093RHSA-2024:9093
https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/9/ALSA-2024-9093.htmlALSA-2024:9093ALSA-2024:9093��-xorg-x11-server-Xwayland-23.2.7-1.el9.x86_64.rpm��-xorg-x11-server-Xwayland-23.2.7-1.el9.x86_64.rpm����,�\
	����TBBsecurityModerate: buildah security update��]�}https://access.redhat.com/errata/RHSA-2024:9097RHSA-2024:9097RHSA-2024:9097
https://access.redhat.com/security/cve/CVE-2024-24791CVE-2024-24791CVE-2024-24791https://access.redhat.com/security/cve/CVE-2024-3727CVE-2024-3727CVE-2024-3727https://bugzilla.redhat.com/22747672274767https://bugzilla.redhat.com/22953102295310https://errata.almalinux.org/9/ALSA-2024-9097.htmlALSA-2024:9097ALSA-2024:9097�K�Ebuildah-tests-1.37.2-1.el9.x86_64.rpm�J�Ebuildah-1.37.2-1.el9.x86_64.rpm�K�Ebuildah-tests-1.37.2-1.el9.x86_64.rpm�J�Ebuildah-1.37.2-1.el9.x86_64.rpm����h�]
	����YBBsecurityModerate: skopeo security update��Z�q
https://access.redhat.com/errata/RHSA-2024:9098RHSA-2024:9098RHSA-2024:9098
https://access.redhat.com/security/cve/CVE-2024-24788CVE-2024-24788CVE-2024-24788https://access.redhat.com/security/cve/CVE-2024-24791CVE-2024-24791CVE-2024-24791https://access.redhat.com/security/cve/CVE-2024-3727CVE-2024-3727CVE-2024-3727https://access.redhat.com/security/cve/CVE-2024-6104CVE-2024-6104CVE-2024-6104https://bugzilla.redhat.com/22747672274767https://bugzilla.redhat.com/22798142279814https://bugzilla.redhat.com/22940002294000https://bugzilla.redhat.com/22953102295310https://errata.almalinux.org/9/ALSA-2024-9098.htmlALSA-2024:9098ALSA-2024:9098��=skopeo-1.16.1-1.el9.x86_64.rpm��=skopeo-tests-1.16.1-1.el9.x86_64.rpm��=skopeo-1.16.1-1.el9.x86_64.rpm��=skopeo-tests-1.16.1-1.el9.x86_64.rpm����<�^
	��8��^BBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: gnome-shell and gnome-shell-extensions security update��K�https://access.redhat.com/errata/RHSA-2024:9114RHSA-2024:9114RHSA-2024:9114
https://access.redhat.com/security/cve/CVE-2024-36472CVE-2024-36472CVE-2024-36472https://bugzilla.redhat.com/22837502283750https://errata.almalinux.org/9/ALSA-2024-9114.htmlALSA-2024:9114ALSA-2024:9114�~7gnome-shell-extension-systemMonitor-40.7-19.el9.noarch.rpm�}7gnome-shell-extension-screenshot-window-sizer-40.7-19.el9.noarch.rpm�q7gnome-shell-extension-common-40.7-19.el9.noarch.rpm�7gnome-shell-extension-workspace-indicator-40.7-19.el9.noarch.rpm�7gnome-shell-extension-updates-dialog-40.7-19.el9.noarch.rpm�w7gnome-shell-extension-gesture-inhibitor-40.7-19.el9.noarch.rpm�p7gnome-shell-extension-classification-banner-40.7-19.el9.noarch.rpm�u7gnome-shell-extension-desktop-icons-40.7-19.el9.noarch.rpm�.�Jgnome-shell-40.10-21.el9.x86_64.rpm�x7gnome-shell-extension-heads-up-display-40.7-19.el9.noarch.rpm�7gnome-shell-extension-user-theme-40.7-19.el9.noarch.rpm�r7gnome-shell-extension-custom-menu-40.7-19.el9.noarch.rpm�s7gnome-shell-extension-dash-to-dock-40.7-19.el9.noarch.rpm�7gnome-shell-extension-window-list-40.7-19.el9.noarch.rpm�{7gnome-shell-extension-panel-favorites-40.7-19.el9.noarch.rpm�7gnome-shell-extension-windowsNavigator-40.7-19.el9.noarch.rpm�m7gnome-classic-session-40.7-19.el9.noarch.rpm�n7gnome-shell-extension-apps-menu-40.7-19.el9.noarch.rpm�|7gnome-shell-extension-places-menu-40.7-19.el9.noarch.rpm�7gnome-shell-extension-top-icons-40.7-19.el9.noarch.rpm�y7gnome-shell-extension-launch-new-instance-40.7-19.el9.noarch.rpm�v7gnome-shell-extension-drive-menu-40.7-19.el9.noarch.rpm�z7gnome-shell-extension-native-window-placement-40.7-19.el9.noarch.rpm�t7gnome-shell-extension-dash-to-panel-40.7-19.el9.noarch.rpm�o7gnome-shell-extension-auto-move-windows-40.7-19.el9.noarch.rpm�~7gnome-shell-extension-systemMonitor-40.7-19.el9.noarch.rpm�}7gnome-shell-extension-screenshot-window-sizer-40.7-19.el9.noarch.rpm�q7gnome-shell-extension-common-40.7-19.el9.noarch.rpm�7gnome-shell-extension-workspace-indicator-40.7-19.el9.noarch.rpm�7gnome-shell-extension-updates-dialog-40.7-19.el9.noarch.rpm�w7gnome-shell-extension-gesture-inhibitor-40.7-19.el9.noarch.rpm�p7gnome-shell-extension-classification-banner-40.7-19.el9.noarch.rpm�u7gnome-shell-extension-desktop-icons-40.7-19.el9.noarch.rpm�.�Jgnome-shell-40.10-21.el9.x86_64.rpm�x7gnome-shell-extension-heads-up-display-40.7-19.el9.noarch.rpm�7gnome-shell-extension-user-theme-40.7-19.el9.noarch.rpm�r7gnome-shell-extension-custom-menu-40.7-19.el9.noarch.rpm�s7gnome-shell-extension-dash-to-dock-40.7-19.el9.noarch.rpm�7gnome-shell-extension-window-list-40.7-19.el9.noarch.rpm�{7gnome-shell-extension-panel-favorites-40.7-19.el9.noarch.rpm�7gnome-shell-extension-windowsNavigator-40.7-19.el9.noarch.rpm�m7gnome-classic-session-40.7-19.el9.noarch.rpm�n7gnome-shell-extension-apps-menu-40.7-19.el9.noarch.rpm�|7gnome-shell-extension-places-menu-40.7-19.el9.noarch.rpm�7gnome-shell-extension-top-icons-40.7-19.el9.noarch.rpm�y7gnome-shell-extension-launch-new-instance-40.7-19.el9.noarch.rpm�v7gnome-shell-extension-drive-menu-40.7-19.el9.noarch.rpm�z7gnome-shell-extension-native-window-placement-40.7-19.el9.noarch.rpm�t7gnome-shell-extension-dash-to-panel-40.7-19.el9.noarch.rpm�o7gnome-shell-extension-auto-move-windows-40.7-19.el9.noarch.rpm����X�_
	��=��yBBsecurityModerate: grafana security update��K�4https://access.redhat.com/errata/RHSA-2024:9115RHSA-2024:9115RHSA-2024:9115
https://access.redhat.com/security/cve/CVE-2024-24788CVE-2024-24788CVE-2024-24788https://access.redhat.com/security/cve/CVE-2024-24789CVE-2024-24789CVE-2024-24789https://access.redhat.com/security/cve/CVE-2024-24790CVE-2024-24790CVE-2024-24790https://access.redhat.com/security/cve/CVE-2024-24791CVE-2024-24791CVE-2024-24791https://access.redhat.com/security/cve/CVE-2024-6104CVE-2024-6104CVE-2024-6104https://bugzilla.redhat.com/22798142279814https://bugzilla.redhat.com/22926682292668https://bugzilla.redhat.com/22927872292787https://bugzilla.redhat.com/22940002294000https://bugzilla.redhat.com/22953102295310https://errata.almalinux.org/9/ALSA-2024-9115.htmlALSA-2024:9115ALSA-2024:9115�u�grafana-selinux-10.2.6-4.el9.x86_64.rpm�@�grafana-10.2.6-4.el9.x86_64.rpm�u�grafana-selinux-10.2.6-4.el9.x86_64.rpm�@�grafana-10.2.6-4.el9.x86_64.rpm�����`
	��
��~BBBBBBBBBBsecurityModerate: xorg-x11-server security update���)https://access.redhat.com/errata/RHSA-2024:9122RHSA-2024:9122RHSA-2024:9122
https://access.redhat.com/security/cve/CVE-2024-31080CVE-2024-31080CVE-2024-31080https://access.redhat.com/security/cve/CVE-2024-31081CVE-2024-31081CVE-2024-31081https://access.redhat.com/security/cve/CVE-2024-31083CVE-2024-31083CVE-2024-31083https://bugzilla.redhat.com/22719972271997https://bugzilla.redhat.com/22719982271998https://bugzilla.redhat.com/22720002272000https://errata.almalinux.org/9/ALSA-2024-9122.htmlALSA-2024:9122ALSA-2024:9122��Wxorg-x11-server-Xephyr-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-Xnest-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-common-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-Xvfb-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-Xorg-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-Xdmx-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-Xephyr-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-Xnest-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-common-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-Xvfb-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-Xorg-1.20.11-26.el9.x86_64.rpm��Wxorg-x11-server-Xdmx-1.20.11-26.el9.x86_64.rpm�����a
	����KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: libvirt security update��(�|https://access.redhat.com/errata/RHSA-2024:9128RHSA-2024:9128RHSA-2024:9128
https://access.redhat.com/security/cve/CVE-2024-8235CVE-2024-8235CVE-2024-8235https://bugzilla.redhat.com/23086802308680https://errata.almalinux.org/9/ALSA-2024-9128.htmlALSA-2024:9128ALSA-2024:9128�libvirt-daemon-log-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-nodedev-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-logical-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-config-nwfilter-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-mpath-10.5.0-7.el9_5.alma.1.x86_64.rpm�	libvirt-daemon-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-plugin-lockd-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-qemu-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-disk-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-common-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-scsi-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-kvm-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-client-qemu-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-10.5.0-7.el9_5.alma.1.x86_64.rpm�llibvirt-ssh-proxy-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-nwfilter-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-core-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-libs-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-secret-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-client-10.5.0-7.el9_5.alma.1.x86_64.rpm�
libvirt-daemon-config-network-10.5.0-7.el9_5.alma.1.x86_64.rpm�
libvirt-daemon-driver-network-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-lock-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-nss-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-iscsi-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-proxy-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-interface-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-rbd-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-log-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-nodedev-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-logical-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-config-nwfilter-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-mpath-10.5.0-7.el9_5.alma.1.x86_64.rpm�	libvirt-daemon-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-plugin-lockd-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-qemu-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-disk-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-common-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-scsi-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-kvm-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-client-qemu-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-10.5.0-7.el9_5.alma.1.x86_64.rpm�llibvirt-ssh-proxy-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-nwfilter-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-core-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-libs-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-secret-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-client-10.5.0-7.el9_5.alma.1.x86_64.rpm�
libvirt-daemon-config-network-10.5.0-7.el9_5.alma.1.x86_64.rpm�
libvirt-daemon-driver-network-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-lock-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-nss-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-iscsi-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-proxy-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-interface-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-10.5.0-7.el9_5.alma.1.x86_64.rpm�libvirt-daemon-driver-storage-rbd-10.5.0-7.el9_5.alma.1.x86_64.rpm����v�b
	��
��FBBsecurityModerate: toolbox security update��$�h
https://access.redhat.com/errata/RHSA-2024:9135RHSA-2024:9135RHSA-2024:9135
https://access.redhat.com/security/cve/CVE-2023-45290CVE-2023-45290CVE-2023-45290https://access.redhat.com/security/cve/CVE-2024-24785CVE-2024-24785CVE-2024-24785https://access.redhat.com/security/cve/CVE-2024-24788CVE-2024-24788CVE-2024-24788https://access.redhat.com/security/cve/CVE-2024-24791CVE-2024-24791CVE-2024-24791https://bugzilla.redhat.com/22680172268017https://bugzilla.redhat.com/22680222268022https://bugzilla.redhat.com/22798142279814https://bugzilla.redhat.com/22953102295310https://errata.almalinux.org/9/ALSA-2024-9135.htmlALSA-2024:9135ALSA-2024:9135�?�
toolbox-0.0.99.5-5.el9.x86_64.rpm�@�
toolbox-tests-0.0.99.5-5.el9.x86_64.rpm�?�
toolbox-0.0.99.5-5.el9.x86_64.rpm�@�
toolbox-tests-0.0.99.5-5.el9.x86_64.rpm����=�c
	��1��KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: qemu-kvm security update���ahttps://access.redhat.com/errata/RHSA-2024:9136RHSA-2024:9136RHSA-2024:9136
https://access.redhat.com/security/cve/CVE-2024-26327CVE-2024-26327CVE-2024-26327https://access.redhat.com/security/cve/CVE-2024-3446CVE-2024-3446CVE-2024-3446https://access.redhat.com/security/cve/CVE-2024-7409CVE-2024-7409CVE-2024-7409https://bugzilla.redhat.com/22648442264844https://bugzilla.redhat.com/22742112274211https://bugzilla.redhat.com/23024872302487https://errata.almalinux.org/9/ALSA-2024-9136.htmlALSA-2024:9136ALSA-2024:9136�i4qemu-pr-helper-9.0.0-10.el9_5.x86_64.rpm�e4qemu-kvm-docs-9.0.0-10.el9_5.x86_64.rpm�f4qemu-kvm-tools-9.0.0-10.el9_5.x86_64.rpm�a4qemu-kvm-device-display-virtio-gpu-pci-9.0.0-10.el9_5.x86_64.rpm�h4qemu-kvm-ui-opengl-9.0.0-10.el9_5.x86_64.rpm�]4qemu-kvm-block-rbd-9.0.0-10.el9_5.x86_64.rpm�Z4qemu-kvm-9.0.0-10.el9_5.x86_64.rpm�`4qemu-kvm-device-display-virtio-gpu-9.0.0-10.el9_5.x86_64.rpm�^4qemu-kvm-common-9.0.0-10.el9_5.x86_64.rpm�[4qemu-kvm-audio-pa-9.0.0-10.el9_5.x86_64.rpm�g4qemu-kvm-ui-egl-headless-9.0.0-10.el9_5.x86_64.rpm�b4qemu-kvm-device-display-virtio-vga-9.0.0-10.el9_5.x86_64.rpm�X4qemu-guest-agent-9.0.0-10.el9_5.x86_64.rpm�\4qemu-kvm-block-curl-9.0.0-10.el9_5.x86_64.rpm�o4qemu-kvm-block-blkio-9.0.0-10.el9_5.x86_64.rpm�c4qemu-kvm-device-usb-host-9.0.0-10.el9_5.x86_64.rpm�d4qemu-kvm-device-usb-redirect-9.0.0-10.el9_5.x86_64.rpm�_4qemu-kvm-core-9.0.0-10.el9_5.x86_64.rpm�Y4qemu-img-9.0.0-10.el9_5.x86_64.rpm�i4qemu-pr-helper-9.0.0-10.el9_5.x86_64.rpm�e4qemu-kvm-docs-9.0.0-10.el9_5.x86_64.rpm�f4qemu-kvm-tools-9.0.0-10.el9_5.x86_64.rpm�a4qemu-kvm-device-display-virtio-gpu-pci-9.0.0-10.el9_5.x86_64.rpm�h4qemu-kvm-ui-opengl-9.0.0-10.el9_5.x86_64.rpm�]4qemu-kvm-block-rbd-9.0.0-10.el9_5.x86_64.rpm�Z4qemu-kvm-9.0.0-10.el9_5.x86_64.rpm�`4qemu-kvm-device-display-virtio-gpu-9.0.0-10.el9_5.x86_64.rpm�^4qemu-kvm-common-9.0.0-10.el9_5.x86_64.rpm�[4qemu-kvm-audio-pa-9.0.0-10.el9_5.x86_64.rpm�g4qemu-kvm-ui-egl-headless-9.0.0-10.el9_5.x86_64.rpm�b4qemu-kvm-device-display-virtio-vga-9.0.0-10.el9_5.x86_64.rpm�X4qemu-guest-agent-9.0.0-10.el9_5.x86_64.rpm�\4qemu-kvm-block-curl-9.0.0-10.el9_5.x86_64.rpm�o4qemu-kvm-block-blkio-9.0.0-10.el9_5.x86_64.rpm�c4qemu-kvm-device-usb-host-9.0.0-10.el9_5.x86_64.rpm�d4qemu-kvm-device-usb-redirect-9.0.0-10.el9_5.x86_64.rpm�_4qemu-kvm-core-9.0.0-10.el9_5.x86_64.rpm�Y4qemu-img-9.0.0-10.el9_5.x86_64.rpm����8�d
	��>��rBBBBBBBBBBsecurityImportant: webkit2gtk3 security update��m�
https://access.redhat.com/errata/RHSA-2024:9144RHSA-2024:9144RHSA-2024:9144
https://access.redhat.com/security/cve/CVE-2023-42843CVE-2023-42843CVE-2023-42843https://access.redhat.com/security/cve/CVE-2023-42950CVE-2023-42950CVE-2023-42950https://access.redhat.com/security/cve/CVE-2023-42956CVE-2023-42956CVE-2023-42956https://access.redhat.com/security/cve/CVE-2024-4558CVE-2024-4558CVE-2024-4558https://bugzilla.redhat.com/22717172271717https://bugzilla.redhat.com/22717182271718https://bugzilla.redhat.com/22717192271719https://bugzilla.redhat.com/22796892279689https://errata.almalinux.org/9/ALSA-2024-9144.htmlALSA-2024:9144ALSA-2024:9144=�}webkit2gtk3-jsc-2.44.3-2.el9.i686.rpm;�}webkit2gtk3-2.44.3-2.el9.i686.rpm<�}webkit2gtk3-devel-2.44.3-2.el9.x86_64.rpm>�}webkit2gtk3-jsc-devel-2.44.3-2.el9.i686.rpm;�}webkit2gtk3-2.44.3-2.el9.x86_64.rpm>�}webkit2gtk3-jsc-devel-2.44.3-2.el9.x86_64.rpm<�}webkit2gtk3-devel-2.44.3-2.el9.i686.rpm=�}webkit2gtk3-jsc-2.44.3-2.el9.x86_64.rpm=�}webkit2gtk3-jsc-2.44.3-2.el9.i686.rpm;�}webkit2gtk3-2.44.3-2.el9.i686.rpm<�}webkit2gtk3-devel-2.44.3-2.el9.x86_64.rpm>�}webkit2gtk3-jsc-devel-2.44.3-2.el9.i686.rpm;�}webkit2gtk3-2.44.3-2.el9.x86_64.rpm>�}webkit2gtk3-jsc-devel-2.44.3-2.el9.x86_64.rpm<�}webkit2gtk3-devel-2.44.3-2.el9.i686.rpm=�}webkit2gtk3-jsc-2.44.3-2.el9.x86_64.rpm�����e
	����?securityModerate: python-jinja2 security update��|�https://access.redhat.com/errata/RHSA-2024:9150RHSA-2024:9150RHSA-2024:9150
https://access.redhat.com/security/cve/CVE-2024-34064CVE-2024-34064CVE-2024-34064https://bugzilla.redhat.com/22794762279476https://errata.almalinux.org/9/ALSA-2024-9150.htmlALSA-2024:9150ALSA-2024:9150��*python3-jinja2-2.11.3-6.el9.noarch.rpm��*python3-jinja2-2.11.3-6.el9.noarch.rpm�����f
	����ABBBBsecurityModerate: lldpd security update���Mhttps://access.redhat.com/errata/RHSA-2024:9158RHSA-2024:9158RHSA-2024:9158
https://access.redhat.com/security/cve/CVE-2020-27827CVE-2020-27827CVE-2020-27827https://access.redhat.com/security/cve/CVE-2021-43612CVE-2021-43612CVE-2021-43612https://access.redhat.com/security/cve/CVE-2023-41910CVE-2023-41910CVE-2023-41910https://bugzilla.redhat.com/19214381921438https://bugzilla.redhat.com/20403882040388https://bugzilla.redhat.com/22374112237411https://errata.almalinux.org/9/ALSA-2024-9158.htmlALSA-2024:9158ALSA-2024:9158�}�]lldpd-1.0.18-4.el9.x86_64.rpm�~�]lldpd-devel-1.0.18-4.el9.x86_64.rpm�~�]lldpd-devel-1.0.18-4.el9.i686.rpm�}�]lldpd-1.0.18-4.el9.i686.rpm�}�]lldpd-1.0.18-4.el9.x86_64.rpm�~�]lldpd-devel-1.0.18-4.el9.x86_64.rpm�~�]lldpd-devel-1.0.18-4.el9.i686.rpm�}�]lldpd-1.0.18-4.el9.i686.rpm�����g
	����HBBBBBBBBBBBBsecurityModerate: poppler security update��P�+https://access.redhat.com/errata/RHSA-2024:9167RHSA-2024:9167RHSA-2024:9167
https://access.redhat.com/security/cve/CVE-2024-6239CVE-2024-6239CVE-2024-6239https://bugzilla.redhat.com/22935942293594https://errata.almalinux.org/9/ALSA-2024-9167.htmlALSA-2024:9167ALSA-2024:9167	�L�Gpoppler-21.01.0-21.el9.i686.rpm�N�Gpoppler-glib-21.01.0-21.el9.i686.rpm�L�Gpoppler-21.01.0-21.el9.x86_64.rpm�M�Gpoppler-cpp-21.01.0-21.el9.i686.rpm�N�Gpoppler-glib-21.01.0-21.el9.x86_64.rpm�O�Gpoppler-qt5-21.01.0-21.el9.i686.rpm�x�Gpoppler-utils-21.01.0-21.el9.x86_64.rpm�M�Gpoppler-cpp-21.01.0-21.el9.x86_64.rpm�O�Gpoppler-qt5-21.01.0-21.el9.x86_64.rpm	�L�Gpoppler-21.01.0-21.el9.i686.rpm�N�Gpoppler-glib-21.01.0-21.el9.i686.rpm�L�Gpoppler-21.01.0-21.el9.x86_64.rpm�M�Gpoppler-cpp-21.01.0-21.el9.i686.rpm�N�Gpoppler-glib-21.01.0-21.el9.x86_64.rpm�O�Gpoppler-qt5-21.01.0-21.el9.i686.rpm�x�Gpoppler-utils-21.01.0-21.el9.x86_64.rpm�M�Gpoppler-cpp-21.01.0-21.el9.x86_64.rpm�O�Gpoppler-qt5-21.01.0-21.el9.x86_64.rpm�����h
	����WsecurityModerate: mod_auth_openidc security update��{�$https://access.redhat.com/errata/RHSA-2024:9180RHSA-2024:9180RHSA-2024:9180
https://access.redhat.com/security/cve/CVE-2024-24814CVE-2024-24814CVE-2024-24814https://bugzilla.redhat.com/22640922264092https://errata.almalinux.org/9/ALSA-2024-9180.htmlALSA-2024:9180ALSA-2024:9180�}�mod_auth_openidc-2.4.10-1.el9.x86_64.rpm�}�mod_auth_openidc-2.4.10-1.el9.x86_64.rpm����/�i
	����ZBBBsecurityModerate: jose security update���Rhttps://access.redhat.com/errata/RHSA-2024:9181RHSA-2024:9181RHSA-2024:9181
https://access.redhat.com/security/cve/CVE-2023-50967CVE-2023-50967CVE-2023-50967https://access.redhat.com/security/cve/CVE-2024-28176CVE-2024-28176CVE-2024-28176https://bugzilla.redhat.com/22688202268820https://bugzilla.redhat.com/22705382270538https://errata.almalinux.org/9/ALSA-2024-9181.htmlALSA-2024:9181ALSA-2024:9181�[�$jose-14-1.el9.x86_64.rpm�n�$libjose-14-1.el9.i686.rpm�n�$libjose-14-1.el9.x86_64.rpm�[�$jose-14-1.el9.x86_64.rpm�n�$libjose-14-1.el9.i686.rpm�n�$libjose-14-1.el9.x86_64.rpm����b�j
	��*��`BBBBBBBBsecurityModerate: gtk3 security update��q�+https://access.redhat.com/errata/RHSA-2024:9184RHSA-2024:9184RHSA-2024:9184
https://access.redhat.com/security/cve/CVE-2024-6655CVE-2024-6655CVE-2024-6655https://bugzilla.redhat.com/22970982297098https://errata.almalinux.org/9/ALSA-2024-9184.htmlALSA-2024:9184ALSA-2024:9184�h�;gtk3-devel-3.24.31-5.el9.x86_64.rpm�1�;gtk-update-icon-cache-3.24.31-5.el9.x86_64.rpm�h�;gtk3-devel-3.24.31-5.el9.i686.rpm�2�;gtk3-immodule-xim-3.24.31-5.el9.x86_64.rpm�g�;gtk3-3.24.31-5.el9.i686.rpm�g�;gtk3-3.24.31-5.el9.x86_64.rpm�h�;gtk3-devel-3.24.31-5.el9.x86_64.rpm�1�;gtk-update-icon-cache-3.24.31-5.el9.x86_64.rpm�h�;gtk3-devel-3.24.31-5.el9.i686.rpm�2�;gtk3-immodule-xim-3.24.31-5.el9.x86_64.rpm�g�;gtk3-3.24.31-5.el9.i686.rpm�g�;gtk3-3.24.31-5.el9.x86_64.rpm�����k
	��.��kBsecurityModerate: iperf3 security update���?https://access.redhat.com/errata/RHSA-2024:9185RHSA-2024:9185RHSA-2024:9185
https://access.redhat.com/security/cve/CVE-2023-7250CVE-2023-7250CVE-2023-7250https://access.redhat.com/security/cve/CVE-2024-26306CVE-2024-26306CVE-2024-26306https://bugzilla.redhat.com/22447072244707https://bugzilla.redhat.com/22702702270270https://errata.almalinux.org/9/ALSA-2024-9185.htmlALSA-2024:9185ALSA-2024:9185�T�<iperf3-3.9-13.el9.x86_64.rpm�T�<iperf3-3.9-13.el9.i686.rpm�T�<iperf3-3.9-13.el9.x86_64.rpm�T�<iperf3-3.9-13.el9.i686.rpm����A�l
	��6��oBBBBBsecurityLow: bcc security updaten��[�vhttps://access.redhat.com/errata/RHSA-2024:9187RHSA-2024:9187RHSA-2024:9187
https://access.redhat.com/security/cve/CVE-2024-2314CVE-2024-2314CVE-2024-2314https://bugzilla.redhat.com/22690192269019https://errata.almalinux.org/9/ALSA-2024-9187.htmlALSA-2024:9187ALSA-2024:9187��'bcc-tools-0.30.0-6.el9.x86_64.rpm�^�'libbpf-tools-0.30.0-6.el9.x86_64.rpm�^�'python3-bcc-0.30.0-6.el9.noarch.rpm�
�'bcc-0.30.0-6.el9.x86_64.rpm��'bcc-tools-0.30.0-6.el9.x86_64.rpm�^�'libbpf-tools-0.30.0-6.el9.x86_64.rpm�^�'python3-bcc-0.30.0-6.el9.noarch.rpm�
�'bcc-0.30.0-6.el9.x86_64.rpm����A�m
	��9��wsecurityLow: bpftrace security updaten��Q�@https://access.redhat.com/errata/RHSA-2024:9188RHSA-2024:9188RHSA-2024:9188
https://access.redhat.com/security/cve/CVE-2024-2313CVE-2024-2313CVE-2024-2313https://bugzilla.redhat.com/22690142269014https://errata.almalinux.org/9/ALSA-2024-9188.htmlALSA-2024:9188ALSA-2024:9188��bpftrace-0.21.1-1.el9.x86_64.rpm��bpftrace-0.21.1-1.el9.x86_64.rpm����0�n
	����zBBBBBBBBsecurityModerate: python3.12 security update���Fhttps://access.redhat.com/errata/RHSA-2024:9190RHSA-2024:9190RHSA-2024:9190
https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://access.redhat.com/security/cve/CVE-2024-4032CVE-2024-4032CVE-2024-4032https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22765252276525https://bugzilla.redhat.com/22929212292921https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/9/ALSA-2024-9190.htmlALSA-2024:9190ALSA-2024:9190�z�9python3.12-devel-3.12.5-2.el9.i686.rpm�z�9python3.12-devel-3.12.5-2.el9.x86_64.rpm�{�9python3.12-libs-3.12.5-2.el9.i686.rpm�n�9python3.12-tkinter-3.12.5-2.el9.x86_64.rpm�{�9python3.12-libs-3.12.5-2.el9.x86_64.rpm�m�9python3.12-3.12.5-2.el9.x86_64.rpm�z�9python3.12-devel-3.12.5-2.el9.i686.rpm�z�9python3.12-devel-3.12.5-2.el9.x86_64.rpm�{�9python3.12-libs-3.12.5-2.el9.i686.rpm�n�9python3.12-tkinter-3.12.5-2.el9.x86_64.rpm�{�9python3.12-libs-3.12.5-2.el9.x86_64.rpm�m�9python3.12-3.12.5-2.el9.x86_64.rpm���<�o
	����EBBBBBBBBsecurityModerate: python3.11 security update��W�Rhttps://access.redhat.com/errata/RHSA-2024:9192RHSA-2024:9192RHSA-2024:9192
https://access.redhat.com/security/cve/CVE-2024-0450CVE-2024-0450CVE-2024-0450https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/22765252276525https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/9/ALSA-2024-9192.htmlALSA-2024:9192ALSA-2024:9192i�5python3.11-devel-3.11.9-7.el9.i686.rpmi�5python3.11-devel-3.11.9-7.el9.x86_64.rpm�S�5python3.11-3.11.9-7.el9.x86_64.rpm�T�5python3.11-tkinter-3.11.9-7.el9.x86_64.rpmj�5python3.11-libs-3.11.9-7.el9.x86_64.rpmj�5python3.11-libs-3.11.9-7.el9.i686.rpmi�5python3.11-devel-3.11.9-7.el9.i686.rpmi�5python3.11-devel-3.11.9-7.el9.x86_64.rpm�S�5python3.11-3.11.9-7.el9.x86_64.rpm�T�5python3.11-tkinter-3.11.9-7.el9.x86_64.rpmj�5python3.11-libs-3.11.9-7.el9.x86_64.rpmj�5python3.11-libs-3.11.9-7.el9.i686.rpm���d�p
	����PsecurityModerate: python3.12-PyMySQL security update��)�khttps://access.redhat.com/errata/RHSA-2024:9193RHSA-2024:9193RHSA-2024:9193
https://access.redhat.com/security/cve/CVE-2024-36039CVE-2024-36039CVE-2024-36039https://bugzilla.redhat.com/22828212282821https://errata.almalinux.org/9/ALSA-2024-9193.htmlALSA-2024:9193ALSA-2024:9193�n�python3.12-PyMySQL+rsa-1.1.0-3.el9.noarch.rpm�m�python3.12-PyMySQL-1.1.0-3.el9.noarch.rpm�n�python3.12-PyMySQL+rsa-1.1.0-3.el9.noarch.rpm�m�python3.12-PyMySQL-1.1.0-3.el9.noarch.rpm����l�q
	����SsecurityModerate: python3.11-PyMySQL security update���khttps://access.redhat.com/errata/RHSA-2024:9194RHSA-2024:9194RHSA-2024:9194
https://access.redhat.com/security/cve/CVE-2024-36039CVE-2024-36039CVE-2024-36039https://bugzilla.redhat.com/22828212282821https://errata.almalinux.org/9/ALSA-2024-9194.htmlALSA-2024:9194ALSA-2024:9194�g�python3.11-PyMySQL-1.0.2-2.el9.noarch.rpm�h�python3.11-PyMySQL+rsa-1.0.2-2.el9.noarch.rpm�g�python3.11-PyMySQL-1.0.2-2.el9.noarch.rpm�h�python3.11-PyMySQL+rsa-1.0.2-2.el9.noarch.rpm����l�r
	����VBBBBBBBsecurityModerate: cyrus-imapd security update���@https://access.redhat.com/errata/RHSA-2024:9195RHSA-2024:9195RHSA-2024:9195
https://access.redhat.com/security/cve/CVE-2024-34055CVE-2024-34055CVE-2024-34055https://bugzilla.redhat.com/22905102290510https://errata.almalinux.org/9/ALSA-2024-9195.htmlALSA-2024:9195ALSA-2024:9195�|�kperl-Cyrus-3.4.8-1.el9.x86_64.rpm��kcyrus-imapd-utils-3.4.8-1.el9.x86_64.rpm�\�kcyrus-imapd-libs-3.4.8-1.el9.x86_64.rpm�\�kcyrus-imapd-libs-3.4.8-1.el9.i686.rpm��kcyrus-imapd-3.4.8-1.el9.x86_64.rpm�|�kperl-Cyrus-3.4.8-1.el9.x86_64.rpm��kcyrus-imapd-utils-3.4.8-1.el9.x86_64.rpm�\�kcyrus-imapd-libs-3.4.8-1.el9.x86_64.rpm�\�kcyrus-imapd-libs-3.4.8-1.el9.i686.rpm��kcyrus-imapd-3.4.8-1.el9.x86_64.rpm����W�s
	��"��`securityModerate: runc security update��?�7https://access.redhat.com/errata/RHSA-2024:9200RHSA-2024:9200RHSA-2024:9200
https://access.redhat.com/security/cve/CVE-2024-24788CVE-2024-24788CVE-2024-24788https://bugzilla.redhat.com/22798142279814https://errata.almalinux.org/9/ALSA-2024-9200.htmlALSA-2024:9200ALSA-2024:9200�j�Orunc-1.1.13-4.el9.x86_64.rpm�j�Orunc-1.1.13-4.el9.x86_64.rpm����1�t
	��5��cBBBBBBBBBBBBBBBBsecurityModerate: postfix security update��v� https://access.redhat.com/errata/RHSA-2024:9243RHSA-2024:9243RHSA-2024:9243
https://access.redhat.com/security/cve/CVE-2023-51764CVE-2023-51764CVE-2023-51764https://bugzilla.redhat.com/22555632255563https://errata.almalinux.org/9/ALSA-2024-9243.htmlALSA-2024:9243ALSA-2024:9243	��postfix-mysql-3.5.25-1.el9.x86_64.rpm��postfix-pgsql-3.5.25-1.el9.x86_64.rpm��postfix-ldap-3.5.25-1.el9.x86_64.rpm��postfix-perl-scripts-3.5.25-1.el9.x86_64.rpm��postfix-pcre-3.5.25-1.el9.x86_64.rpm��postfix-cdb-3.5.25-1.el9.x86_64.rpm� �postfix-sqlite-3.5.25-1.el9.x86_64.rpm��postfix-lmdb-3.5.25-1.el9.x86_64.rpm��postfix-3.5.25-1.el9.x86_64.rpm	��postfix-mysql-3.5.25-1.el9.x86_64.rpm��postfix-pgsql-3.5.25-1.el9.x86_64.rpm��postfix-ldap-3.5.25-1.el9.x86_64.rpm��postfix-perl-scripts-3.5.25-1.el9.x86_64.rpm��postfix-pcre-3.5.25-1.el9.x86_64.rpm��postfix-cdb-3.5.25-1.el9.x86_64.rpm� �postfix-sqlite-3.5.25-1.el9.x86_64.rpm��postfix-lmdb-3.5.25-1.el9.x86_64.rpm��postfix-3.5.25-1.el9.x86_64.rpm�����u
	��8��vsecurityModerate: oci-seccomp-bpf-hook security update���https://access.redhat.com/errata/RHSA-2024:9277RHSA-2024:9277RHSA-2024:9277
https://access.redhat.com/security/cve/CVE-2024-24788CVE-2024-24788CVE-2024-24788https://bugzilla.redhat.com/22798142279814https://errata.almalinux.org/9/ALSA-2024-9277.htmlALSA-2024:9277ALSA-2024:9277�s�@oci-seccomp-bpf-hook-1.2.10-2.el9.x86_64.rpm�s�@oci-seccomp-bpf-hook-1.2.10-2.el9.x86_64.rpm����1�v
	��:��9securityModerate: python-jwcrypto security update���https://access.redhat.com/errata/RHSA-2024:9281RHSA-2024:9281RHSA-2024:9281
https://access.redhat.com/security/cve/CVE-2023-6681CVE-2023-6681CVE-2023-6681https://bugzilla.redhat.com/22608432260843https://errata.almalinux.org/9/ALSA-2024-9281.htmlALSA-2024:9281ALSA-2024:9281��python3-jwcrypto-1.5.6-2.el9.noarch.rpm��python3-jwcrypto-1.5.6-2.el9.noarch.rpm�����w
	����{BBBBBBBBBBBBBBBBBBsecurityModerate: httpd security update��0�Lhttps://access.redhat.com/errata/RHSA-2024:9306RHSA-2024:9306RHSA-2024:9306
https://access.redhat.com/security/cve/CVE-2023-38709CVE-2023-38709CVE-2023-38709https://access.redhat.com/security/cve/CVE-2024-24795CVE-2024-24795CVE-2024-24795https://bugzilla.redhat.com/22734912273491https://bugzilla.redhat.com/22734992273499https://errata.almalinux.org/9/ALSA-2024-9306.htmlALSA-2024:9306ALSA-2024:9306�M�4httpd-devel-2.4.62-1.el9.x86_64.rpm��4httpd-filesystem-2.4.62-1.el9.noarch.rpm�R�4mod_ldap-2.4.62-1.el9.x86_64.rpm�V�0mod_ssl-2.4.62-1.el9.x86_64.rpm�K�4httpd-2.4.62-1.el9.x86_64.rpm�T�0mod_proxy_html-2.4.62-1.el9.x86_64.rpm�N�4httpd-tools-2.4.62-1.el9.x86_64.rpm�L�4httpd-core-2.4.62-1.el9.x86_64.rpm�U�4mod_session-2.4.62-1.el9.x86_64.rpm�S�4mod_lua-2.4.62-1.el9.x86_64.rpm��4httpd-manual-2.4.62-1.el9.noarch.rpm�M�4httpd-devel-2.4.62-1.el9.x86_64.rpm��4httpd-filesystem-2.4.62-1.el9.noarch.rpm�R�4mod_ldap-2.4.62-1.el9.x86_64.rpm�V�0mod_ssl-2.4.62-1.el9.x86_64.rpm�K�4httpd-2.4.62-1.el9.x86_64.rpm�T�0mod_proxy_html-2.4.62-1.el9.x86_64.rpm�N�4httpd-tools-2.4.62-1.el9.x86_64.rpm�L�4httpd-core-2.4.62-1.el9.x86_64.rpm�U�4mod_session-2.4.62-1.el9.x86_64.rpm�S�4mod_lua-2.4.62-1.el9.x86_64.rpm��4httpd-manual-2.4.62-1.el9.noarch.rpm����%�x
	����PBBBBBBsecurityLow: NetworkManager security updaten��|�jhttps://access.redhat.com/errata/RHSA-2024:9317RHSA-2024:9317RHSA-2024:9317
https://access.redhat.com/security/cve/CVE-2024-6501CVE-2024-6501CVE-2024-6501https://bugzilla.redhat.com/22957342295734https://errata.almalinux.org/9/ALSA-2024-9317.htmlALSA-2024:9317ALSA-2024:9317�g�NetworkManager-config-connectivity-redhat-1.48.10-2.el9_5.alma.1.noarch.rpm�}�NetworkManager-cloud-setup-1.48.10-2.el9_5.alma.1.x86_64.rpm�h�NetworkManager-dispatcher-routing-rules-1.48.10-2.el9_5.alma.1.noarch.rpm��NetworkManager-ovs-1.48.10-2.el9_5.alma.1.x86_64.rpm��NetworkManager-ppp-1.48.10-2.el9_5.alma.1.x86_64.rpm�g�NetworkManager-config-connectivity-redhat-1.48.10-2.el9_5.alma.1.noarch.rpm�}�NetworkManager-cloud-setup-1.48.10-2.el9_5.alma.1.x86_64.rpm�h�NetworkManager-dispatcher-routing-rules-1.48.10-2.el9_5.alma.1.noarch.rpm��NetworkManager-ovs-1.48.10-2.el9_5.alma.1.x86_64.rpm��NetworkManager-ppp-1.48.10-2.el9_5.alma.1.x86_64.rpm����H�y
	����YBBsecurityLow: cockpit security updaten��f�2https://access.redhat.com/errata/RHSA-2024:9325RHSA-2024:9325RHSA-2024:9325
https://access.redhat.com/security/cve/CVE-2024-6126CVE-2024-6126CVE-2024-6126https://bugzilla.redhat.com/22928972292897https://errata.almalinux.org/9/ALSA-2024-9325.htmlALSA-2024:9325ALSA-2024:9325�B�ocockpit-pcp-323.1-1.el9_5.x86_64.rpm�C�ocockpit-storaged-323.1-1.el9_5.noarch.rpm�A�ocockpit-packagekit-323.1-1.el9_5.noarch.rpm�B�ocockpit-pcp-323.1-1.el9_5.x86_64.rpm�C�ocockpit-storaged-323.1-1.el9_5.noarch.rpm�A�ocockpit-packagekit-323.1-1.el9_5.noarch.rpm�����z
	��!��^BsecurityModerate: krb5 security update���https://access.redhat.com/errata/RHSA-2024:9331RHSA-2024:9331RHSA-2024:9331
https://access.redhat.com/security/cve/CVE-2024-26458CVE-2024-26458CVE-2024-26458https://access.redhat.com/security/cve/CVE-2024-26461CVE-2024-26461CVE-2024-26461https://access.redhat.com/security/cve/CVE-2024-26462CVE-2024-26462CVE-2024-26462https://bugzilla.redhat.com/22667312266731https://bugzilla.redhat.com/22667402266740https://bugzilla.redhat.com/22667422266742https://errata.almalinux.org/9/ALSA-2024-9331.htmlALSA-2024:9331ALSA-2024:9331�%�krb5-devel-1.21.1-3.el9.x86_64.rpm�%�krb5-devel-1.21.1-3.el9.i686.rpm�%�krb5-devel-1.21.1-3.el9.x86_64.rpm�%�krb5-devel-1.21.1-3.el9.i686.rpm���d�{
	��'��bBBBsecurityLow: openssl security updaten��#�L
https://access.redhat.com/errata/RHSA-2024:9333RHSA-2024:9333RHSA-2024:9333
https://access.redhat.com/security/cve/CVE-2024-2511CVE-2024-2511CVE-2024-2511https://access.redhat.com/security/cve/CVE-2024-4603CVE-2024-4603CVE-2024-4603https://access.redhat.com/security/cve/CVE-2024-4741CVE-2024-4741CVE-2024-4741https://access.redhat.com/security/cve/CVE-2024-5535CVE-2024-5535CVE-2024-5535https://bugzilla.redhat.com/22740202274020https://bugzilla.redhat.com/22810292281029https://bugzilla.redhat.com/22837572283757https://bugzilla.redhat.com/22945812294581https://errata.almalinux.org/9/ALSA-2024-9333.htmlALSA-2024:9333ALSA-2024:9333t�,openssl-devel-3.2.2-6.el9_5.x86_64.rpm�`�,openssl-perl-3.2.2-6.el9_5.x86_64.rpmt�,openssl-devel-3.2.2-6.el9_5.i686.rpmt�,openssl-devel-3.2.2-6.el9_5.x86_64.rpm�`�,openssl-perl-3.2.2-6.el9_5.x86_64.rpmt�,openssl-devel-3.2.2-6.el9_5.i686.rpm����e�|
	��.��hBBBBsecurityModerate: python3.9 security update��o�khttps://access.redhat.com/errata/RHSA-2024:9371RHSA-2024:9371RHSA-2024:9371
https://access.redhat.com/security/cve/CVE-2024-8088CVE-2024-8088CVE-2024-8088https://bugzilla.redhat.com/23073702307370https://errata.almalinux.org/9/ALSA-2024-9371.htmlALSA-2024:9371ALSA-2024:9371S�{python3-devel-3.9.19-8.el9.x86_64.rpm�a�{python3-tkinter-3.9.19-8.el9.x86_64.rpmm�{python-unversioned-command-3.9.19-8.el9.noarch.rpmS�{python3-devel-3.9.19-8.el9.i686.rpmS�{python3-devel-3.9.19-8.el9.x86_64.rpm�a�{python3-tkinter-3.9.19-8.el9.x86_64.rpmm�{python-unversioned-command-3.9.19-8.el9.noarch.rpmS�{python3-devel-3.9.19-8.el9.i686.rpm���<�}
	��2��oBsecurityModerate: libgcrypt security update��Z�
https://access.redhat.com/errata/RHSA-2024:9404RHSA-2024:9404RHSA-2024:9404
https://access.redhat.com/security/cve/CVE-2024-2236CVE-2024-2236CVE-2024-2236https://bugzilla.redhat.com/22452182245218https://errata.almalinux.org/9/ALSA-2024-9404.htmlALSA-2024:9404ALSA-2024:9404�l�libgcrypt-devel-1.10.0-11.el9.i686.rpm�l�libgcrypt-devel-1.10.0-11.el9.x86_64.rpm�l�libgcrypt-devel-1.10.0-11.el9.i686.rpm�l�libgcrypt-devel-1.10.0-11.el9.x86_64.rpm����H�~
	��9��sBBBBsecurityLow: vim security updaten��d�thttps://access.redhat.com/errata/RHSA-2024:9405RHSA-2024:9405RHSA-2024:9405
https://access.redhat.com/security/cve/CVE-2021-3903CVE-2021-3903CVE-2021-3903https://bugzilla.redhat.com/20185582018558https://errata.almalinux.org/9/ALSA-2024-9405.htmlALSA-2024:9405ALSA-2024:9405�s�Vvim-enhanced-8.2.2637-21.el9.x86_64.rpm�q�Vvim-X11-8.2.2637-21.el9.x86_64.rpm�r�Vvim-common-8.2.2637-21.el9.x86_64.rpm�s�Vvim-enhanced-8.2.2637-21.el9.x86_64.rpm�q�Vvim-X11-8.2.2637-21.el9.x86_64.rpm�r�Vvim-common-8.2.2637-21.el9.x86_64.rpm����s�
	��>��zBBsecurityModerate: bluez security update��X�+https://access.redhat.com/errata/RHSA-2024:9413RHSA-2024:9413RHSA-2024:9413
https://access.redhat.com/security/cve/CVE-2023-27349CVE-2023-27349CVE-2023-27349https://access.redhat.com/security/cve/CVE-2023-44431CVE-2023-44431CVE-2023-44431https://access.redhat.com/security/cve/CVE-2023-45866CVE-2023-45866CVE-2023-45866https://access.redhat.com/security/cve/CVE-2023-50229CVE-2023-50229CVE-2023-50229https://access.redhat.com/security/cve/CVE-2023-50230CVE-2023-50230CVE-2023-50230https://access.redhat.com/security/cve/CVE-2023-51580CVE-2023-51580CVE-2023-51580https://access.redhat.com/security/cve/CVE-2023-51589CVE-2023-51589CVE-2023-51589https://access.redhat.com/security/cve/CVE-2023-51592CVE-2023-51592CVE-2023-51592https://access.redhat.com/security/cve/CVE-2023-51594CVE-2023-51594CVE-2023-51594https://access.redhat.com/security/cve/CVE-2023-51596CVE-2023-51596CVE-2023-51596https://bugzilla.redhat.com/22533912253391https://bugzilla.redhat.com/22787872278787https://bugzilla.redhat.com/22789452278945https://bugzilla.redhat.com/22789552278955https://bugzilla.redhat.com/22789622278962https://bugzilla.redhat.com/22789652278965https://bugzilla.redhat.com/22789672278967https://bugzilla.redhat.com/22789692278969https://bugzilla.redhat.com/22789722278972https://bugzilla.redhat.com/22789742278974https://errata.almalinux.org/9/ALSA-2024-9413.htmlALSA-2024:9413ALSA-2024:9413��Jbluez-obexd-5.72-2.el9.x86_64.rpm��Jbluez-cups-5.72-2.el9.x86_64.rpm��Jbluez-obexd-5.72-2.el9.x86_64.rpm��Jbluez-cups-5.72-2.el9.x86_64.rpm����J�
	����BBBBBBsecurityImportant: bubblewrap and flatpak security update���Rhttps://access.redhat.com/errata/RHSA-2024:9449RHSA-2024:9449RHSA-2024:9449
https://access.redhat.com/security/cve/CVE-2024-42472CVE-2024-42472CVE-2024-42472https://errata.almalinux.org/9/ALSA-2024-9449.htmlALSA-2024:9449ALSA-2024:9449�t�flatpak-libs-1.12.9-3.el9_5.x86_64.rpm�t�flatpak-libs-1.12.9-3.el9_5.i686.rpm�z�flatpak-session-helper-1.12.9-3.el9_5.x86_64.rpm�y�flatpak-1.12.9-3.el9_5.x86_64.rpm�j�flatpak-selinux-1.12.9-3.el9_5.noarch.rpm�t�flatpak-libs-1.12.9-3.el9_5.x86_64.rpm�t�flatpak-libs-1.12.9-3.el9_5.i686.rpm�z�flatpak-session-helper-1.12.9-3.el9_5.x86_64.rpm�y�flatpak-1.12.9-3.el9_5.x86_64.rpm�j�flatpak-selinux-1.12.9-3.el9_5.noarch.rpm����x�
	����HBBBBBBBBsecurityModerate: python3.11 security update��U�\https://access.redhat.com/errata/RHSA-2024:9450RHSA-2024:9450RHSA-2024:9450
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-9450.htmlALSA-2024:9450ALSA-2024:9450j�6python3.11-libs-3.11.9-7.el9_5.1.x86_64.rpmj�6python3.11-libs-3.11.9-7.el9_5.1.i686.rpm�T�6python3.11-tkinter-3.11.9-7.el9_5.1.x86_64.rpm�S�6python3.11-3.11.9-7.el9_5.1.x86_64.rpmi�6python3.11-devel-3.11.9-7.el9_5.1.x86_64.rpmi�6python3.11-devel-3.11.9-7.el9_5.1.i686.rpmj�6python3.11-libs-3.11.9-7.el9_5.1.x86_64.rpmj�6python3.11-libs-3.11.9-7.el9_5.1.i686.rpm�T�6python3.11-tkinter-3.11.9-7.el9_5.1.x86_64.rpm�S�6python3.11-3.11.9-7.el9_5.1.x86_64.rpmi�6python3.11-devel-3.11.9-7.el9_5.1.x86_64.rpmi�6python3.11-devel-3.11.9-7.el9_5.1.i686.rpm����%�
	����SBBBBBBBBsecurityModerate: python3.12 security update��1�
https://access.redhat.com/errata/RHSA-2024:9451RHSA-2024:9451RHSA-2024:9451
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-9451.htmlALSA-2024:9451ALSA-2024:9451�{�:python3.12-libs-3.12.5-2.el9_5.1.x86_64.rpm�z�:python3.12-devel-3.12.5-2.el9_5.1.x86_64.rpm�{�:python3.12-libs-3.12.5-2.el9_5.1.i686.rpm�m�:python3.12-3.12.5-2.el9_5.1.x86_64.rpm�z�:python3.12-devel-3.12.5-2.el9_5.1.i686.rpm�n�:python3.12-tkinter-3.12.5-2.el9_5.1.x86_64.rpm�{�:python3.12-libs-3.12.5-2.el9_5.1.x86_64.rpm�z�:python3.12-devel-3.12.5-2.el9_5.1.x86_64.rpm�{�:python3.12-libs-3.12.5-2.el9_5.1.i686.rpm�m�:python3.12-3.12.5-2.el9_5.1.x86_64.rpm�z�:python3.12-devel-3.12.5-2.el9_5.1.i686.rpm�n�:python3.12-tkinter-3.12.5-2.el9_5.1.x86_64.rpm����(�
	��5��^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityModerate: pcp security update��>�https://access.redhat.com/errata/RHSA-2024:9452RHSA-2024:9452RHSA-2024:9452
https://access.redhat.com/security/cve/CVE-2024-45769CVE-2024-45769CVE-2024-45769https://access.redhat.com/security/cve/CVE-2024-45770CVE-2024-45770CVE-2024-45770https://bugzilla.redhat.com/23104512310451https://bugzilla.redhat.com/23104522310452https://errata.almalinux.org/9/ALSA-2024-9452.htmlALSA-2024:9452ALSA-2024:9452n�Tpcp-pmda-rsyslog-6.2.2-7.el9_5.alma.1.x86_64.rpm�,pcp-pmda-gfs2-6.2.2-7.el9_5.alma.1.x86_64.rpm�hperl-PCP-LogSummary-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-bash-6.2.2-7.el9_5.alma.1.x86_64.rpm�Upcp-pmda-samba-6.2.2-7.el9_5.alma.1.x86_64.rpm�>pcp-pmda-mounts-6.2.2-7.el9_5.alma.1.x86_64.rpm�#pcp-pmda-cisco-6.2.2-7.el9_5.alma.1.x86_64.rpm�iperl-PCP-MMV-6.2.2-7.el9_5.alma.1.x86_64.rpm�Npcp-pmda-postfix-6.2.2-7.el9_5.alma.1.x86_64.rpm�Dpcp-pmda-news-6.2.2-7.el9_5.alma.1.x86_64.rpm�%pcp-pmda-denki-6.2.2-7.el9_5.alma.1.x86_64.rpm�Fpcp-pmda-nginx-6.2.2-7.el9_5.alma.1.x86_64.rpm�8pcp-pmda-lustre-6.2.2-7.el9_5.alma.1.x86_64.rpm�[pcp-pmda-sockets-6.2.2-7.el9_5.alma.1.x86_64.rpm�$pcp-pmda-dbping-6.2.2-7.el9_5.alma.1.x86_64.rpm�-pcp-pmda-gluster-6.2.2-7.el9_5.alma.1.x86_64.rpm�Cpcp-pmda-netfilter-6.2.2-7.el9_5.alma.1.x86_64.rpm�`pcp-pmda-unbound-6.2.2-7.el9_5.alma.1.x86_64.rpm�5pcp-pmda-lio-6.2.2-7.el9_5.alma.1.x86_64.rpm� pcp-pmda-bpf-6.2.2-7.el9_5.alma.1.x86_64.rpm�bpcp-pmda-zimbra-6.2.2-7.el9_5.alma.1.x86_64.rpm�Ppcp-pmda-rabbitmq-6.2.2-7.el9_5.alma.1.x86_64.rpm�Lpcp-pmda-perfevent-6.2.2-7.el9_5.alma.1.x86_64.rpm�Ypcp-pmda-smart-6.2.2-7.el9_5.alma.1.x86_64.rpm�Apcp-pmda-named-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-import-mrtg2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2json-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-doc-6.2.2-7.el9_5.alma.1.noarch.rpm�4pcp-pmda-libvirt-6.2.2-7.el9_5.alma.1.x86_64.rpm�^pcp-pmda-systemd-6.2.2-7.el9_5.alma.1.x86_64.rpm�Bpcp-pmda-netcheck-6.2.2-7.el9_5.alma.1.x86_64.rpm�xpcp-export-pcp2openmetrics-6.2.2-7.el9_5.alma.1.x86_64.rpm�vpcp-devel-6.2.2-7.el9_5.alma.1.x86_64.rpm�)pcp-pmda-ds389log-6.2.2-7.el9_5.alma.1.x86_64.rpm�3pcp-pmda-json-6.2.2-7.el9_5.alma.1.x86_64.rpm�gperl-PCP-LogImport-6.2.2-7.el9_5.alma.1.x86_64.rpm�fpcp-zeroconf-6.2.2-7.el9_5.alma.1.x86_64.rpm�]pcp-pmda-summary-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2xml-6.2.2-7.el9_5.alma.1.x86_64.rpm�wpcp-libs-6.2.2-7.el9_5.alma.1.i686.rpm�Gpcp-pmda-nvidia-gpu-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-apache-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-bonding-6.2.2-7.el9_5.alma.1.x86_64.rpm�&pcp-pmda-dm-6.2.2-7.el9_5.alma.1.x86_64.rpm�xpcp-libs-devel-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-bcc-6.2.2-7.el9_5.alma.1.x86_64.rpm�Xpcp-pmda-slurm-6.2.2-7.el9_5.alma.1.x86_64.rpm�dpcp-selinux-6.2.2-7.el9_5.alma.1.x86_64.rpm�0pcp-pmda-hacluster-6.2.2-7.el9_5.alma.1.x86_64.rpm�Vpcp-pmda-sendmail-6.2.2-7.el9_5.alma.1.x86_64.rpm�;pcp-pmda-memcache-6.2.2-7.el9_5.alma.1.x86_64.rpm�/pcp-pmda-gpsd-6.2.2-7.el9_5.alma.1.x86_64.rpm�7pcp-pmda-logger-6.2.2-7.el9_5.alma.1.x86_64.rpm�?pcp-pmda-mssql-6.2.2-7.el9_5.alma.1.x86_64.rpm�.pcp-pmda-gpfs-6.2.2-7.el9_5.alma.1.x86_64.rpm�epcp-system-tools-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2elasticsearch-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-import-iostat2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�Ipcp-pmda-openvswitch-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2zabbix-6.2.2-7.el9_5.alma.1.x86_64.rpm�Hpcp-pmda-openmetrics-6.2.2-7.el9_5.alma.1.x86_64.rpm�jperl-PCP-PMDA-6.2.2-7.el9_5.alma.1.x86_64.rpm�<pcp-pmda-mic-6.2.2-7.el9_5.alma.1.x86_64.rpm�Zpcp-pmda-snmp-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-import-ganglia2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�=pcp-pmda-mongodb-6.2.2-7.el9_5.alma.1.x86_64.rpm�	pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�ypcp-testsuite-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-zabbix-agent-6.2.2-7.el9_5.alma.1.x86_64.rpm�Qpcp-pmda-redis-6.2.2-7.el9_5.alma.1.x86_64.rpm�wpcp-libs-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2graphite-6.2.2-7.el9_5.alma.1.x86_64.rpm�ypcp-pmda-uwsgi-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-import-collectl2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�'pcp-pmda-docker-6.2.2-7.el9_5.alma.1.x86_64.rpm�vpcp-devel-6.2.2-7.el9_5.alma.1.i686.rpm�@pcp-pmda-mysql-6.2.2-7.el9_5.alma.1.x86_64.rpm�9pcp-pmda-lustrecomm-6.2.2-7.el9_5.alma.1.x86_64.rpm�+pcp-pmda-farm-6.2.2-7.el9_5.alma.1.x86_64.rpm�
pcp-conf-6.2.2-7.el9_5.alma.1.x86_64.rpm�Opcp-pmda-postgresql-6.2.2-7.el9_5.alma.1.x86_64.rpm�(pcp-pmda-ds389-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-bind2-6.2.2-7.el9_5.alma.1.x86_64.rpm�ypcp-testsuite-6.2.2-7.el9_5.alma.1.i686.rpm�pcp-geolocate-6.2.2-7.el9_5.alma.1.x86_64.rpm�_pcp-pmda-trace-6.2.2-7.el9_5.alma.1.x86_64.rpm�!pcp-pmda-bpftrace-6.2.2-7.el9_5.alma.1.x86_64.rpm�Spcp-pmda-roomtemp-6.2.2-7.el9_5.alma.1.x86_64.rpm�6pcp-pmda-lmsensors-6.2.2-7.el9_5.alma.1.x86_64.rpm�Jpcp-pmda-oracle-6.2.2-7.el9_5.alma.1.x86_64.rpm�Wpcp-pmda-shping-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-gui-6.2.2-7.el9_5.alma.1.x86_64.rpm�2pcp-pmda-infiniband-6.2.2-7.el9_5.alma.1.x86_64.rpm�Rpcp-pmda-resctrl-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-activemq-6.2.2-7.el9_5.alma.1.x86_64.rpm�:pcp-pmda-mailq-6.2.2-7.el9_5.alma.1.x86_64.rpm�
pcp-export-pcp2influxdb-6.2.2-7.el9_5.alma.1.x86_64.rpm�Mpcp-pmda-podman-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2spark-6.2.2-7.el9_5.alma.1.x86_64.rpm�*pcp-pmda-elasticsearch-6.2.2-7.el9_5.alma.1.x86_64.rpm�1pcp-pmda-haproxy-6.2.2-7.el9_5.alma.1.x86_64.rpm�kpython3-pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�"pcp-pmda-cifs-6.2.2-7.el9_5.alma.1.x86_64.rpm�xpcp-libs-devel-6.2.2-7.el9_5.alma.1.i686.rpm�Kpcp-pmda-pdns-6.2.2-7.el9_5.alma.1.x86_64.rpm�apcp-pmda-weblog-6.2.2-7.el9_5.alma.1.x86_64.rpm�\pcp-pmda-statsd-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-import-sar2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�cpcp-pmda-zswap-6.2.2-7.el9_5.alma.1.x86_64.rpm�Epcp-pmda-nfsclient-6.2.2-7.el9_5.alma.1.x86_64.rpmn�Tpcp-pmda-rsyslog-6.2.2-7.el9_5.alma.1.x86_64.rpm�,pcp-pmda-gfs2-6.2.2-7.el9_5.alma.1.x86_64.rpm�hperl-PCP-LogSummary-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-bash-6.2.2-7.el9_5.alma.1.x86_64.rpm�Upcp-pmda-samba-6.2.2-7.el9_5.alma.1.x86_64.rpm�>pcp-pmda-mounts-6.2.2-7.el9_5.alma.1.x86_64.rpm�#pcp-pmda-cisco-6.2.2-7.el9_5.alma.1.x86_64.rpm�iperl-PCP-MMV-6.2.2-7.el9_5.alma.1.x86_64.rpm�Npcp-pmda-postfix-6.2.2-7.el9_5.alma.1.x86_64.rpm�Dpcp-pmda-news-6.2.2-7.el9_5.alma.1.x86_64.rpm�%pcp-pmda-denki-6.2.2-7.el9_5.alma.1.x86_64.rpm�Fpcp-pmda-nginx-6.2.2-7.el9_5.alma.1.x86_64.rpm�8pcp-pmda-lustre-6.2.2-7.el9_5.alma.1.x86_64.rpm�[pcp-pmda-sockets-6.2.2-7.el9_5.alma.1.x86_64.rpm�$pcp-pmda-dbping-6.2.2-7.el9_5.alma.1.x86_64.rpm�-pcp-pmda-gluster-6.2.2-7.el9_5.alma.1.x86_64.rpm�Cpcp-pmda-netfilter-6.2.2-7.el9_5.alma.1.x86_64.rpm�`pcp-pmda-unbound-6.2.2-7.el9_5.alma.1.x86_64.rpm�5pcp-pmda-lio-6.2.2-7.el9_5.alma.1.x86_64.rpm� pcp-pmda-bpf-6.2.2-7.el9_5.alma.1.x86_64.rpm�bpcp-pmda-zimbra-6.2.2-7.el9_5.alma.1.x86_64.rpm�Ppcp-pmda-rabbitmq-6.2.2-7.el9_5.alma.1.x86_64.rpm�Lpcp-pmda-perfevent-6.2.2-7.el9_5.alma.1.x86_64.rpm�Ypcp-pmda-smart-6.2.2-7.el9_5.alma.1.x86_64.rpm�Apcp-pmda-named-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-import-mrtg2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2json-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-doc-6.2.2-7.el9_5.alma.1.noarch.rpm�4pcp-pmda-libvirt-6.2.2-7.el9_5.alma.1.x86_64.rpm�^pcp-pmda-systemd-6.2.2-7.el9_5.alma.1.x86_64.rpm�Bpcp-pmda-netcheck-6.2.2-7.el9_5.alma.1.x86_64.rpm�xpcp-export-pcp2openmetrics-6.2.2-7.el9_5.alma.1.x86_64.rpm�vpcp-devel-6.2.2-7.el9_5.alma.1.x86_64.rpm�)pcp-pmda-ds389log-6.2.2-7.el9_5.alma.1.x86_64.rpm�3pcp-pmda-json-6.2.2-7.el9_5.alma.1.x86_64.rpm�gperl-PCP-LogImport-6.2.2-7.el9_5.alma.1.x86_64.rpm�fpcp-zeroconf-6.2.2-7.el9_5.alma.1.x86_64.rpm�]pcp-pmda-summary-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2xml-6.2.2-7.el9_5.alma.1.x86_64.rpm�wpcp-libs-6.2.2-7.el9_5.alma.1.i686.rpm�Gpcp-pmda-nvidia-gpu-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-apache-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-bonding-6.2.2-7.el9_5.alma.1.x86_64.rpm�&pcp-pmda-dm-6.2.2-7.el9_5.alma.1.x86_64.rpm�xpcp-libs-devel-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-bcc-6.2.2-7.el9_5.alma.1.x86_64.rpm�Xpcp-pmda-slurm-6.2.2-7.el9_5.alma.1.x86_64.rpm�dpcp-selinux-6.2.2-7.el9_5.alma.1.x86_64.rpm�0pcp-pmda-hacluster-6.2.2-7.el9_5.alma.1.x86_64.rpm�Vpcp-pmda-sendmail-6.2.2-7.el9_5.alma.1.x86_64.rpm�;pcp-pmda-memcache-6.2.2-7.el9_5.alma.1.x86_64.rpm�/pcp-pmda-gpsd-6.2.2-7.el9_5.alma.1.x86_64.rpm�7pcp-pmda-logger-6.2.2-7.el9_5.alma.1.x86_64.rpm�?pcp-pmda-mssql-6.2.2-7.el9_5.alma.1.x86_64.rpm�.pcp-pmda-gpfs-6.2.2-7.el9_5.alma.1.x86_64.rpm�epcp-system-tools-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2elasticsearch-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-import-iostat2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�Ipcp-pmda-openvswitch-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2zabbix-6.2.2-7.el9_5.alma.1.x86_64.rpm�Hpcp-pmda-openmetrics-6.2.2-7.el9_5.alma.1.x86_64.rpm�jperl-PCP-PMDA-6.2.2-7.el9_5.alma.1.x86_64.rpm�<pcp-pmda-mic-6.2.2-7.el9_5.alma.1.x86_64.rpm�Zpcp-pmda-snmp-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-import-ganglia2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�=pcp-pmda-mongodb-6.2.2-7.el9_5.alma.1.x86_64.rpm�	pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�ypcp-testsuite-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-zabbix-agent-6.2.2-7.el9_5.alma.1.x86_64.rpm�Qpcp-pmda-redis-6.2.2-7.el9_5.alma.1.x86_64.rpm�wpcp-libs-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2graphite-6.2.2-7.el9_5.alma.1.x86_64.rpm�ypcp-pmda-uwsgi-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-import-collectl2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�'pcp-pmda-docker-6.2.2-7.el9_5.alma.1.x86_64.rpm�vpcp-devel-6.2.2-7.el9_5.alma.1.i686.rpm�@pcp-pmda-mysql-6.2.2-7.el9_5.alma.1.x86_64.rpm�9pcp-pmda-lustrecomm-6.2.2-7.el9_5.alma.1.x86_64.rpm�+pcp-pmda-farm-6.2.2-7.el9_5.alma.1.x86_64.rpm�
pcp-conf-6.2.2-7.el9_5.alma.1.x86_64.rpm�Opcp-pmda-postgresql-6.2.2-7.el9_5.alma.1.x86_64.rpm�(pcp-pmda-ds389-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-bind2-6.2.2-7.el9_5.alma.1.x86_64.rpm�ypcp-testsuite-6.2.2-7.el9_5.alma.1.i686.rpm�pcp-geolocate-6.2.2-7.el9_5.alma.1.x86_64.rpm�_pcp-pmda-trace-6.2.2-7.el9_5.alma.1.x86_64.rpm�!pcp-pmda-bpftrace-6.2.2-7.el9_5.alma.1.x86_64.rpm�Spcp-pmda-roomtemp-6.2.2-7.el9_5.alma.1.x86_64.rpm�6pcp-pmda-lmsensors-6.2.2-7.el9_5.alma.1.x86_64.rpm�Jpcp-pmda-oracle-6.2.2-7.el9_5.alma.1.x86_64.rpm�Wpcp-pmda-shping-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-gui-6.2.2-7.el9_5.alma.1.x86_64.rpm�2pcp-pmda-infiniband-6.2.2-7.el9_5.alma.1.x86_64.rpm�Rpcp-pmda-resctrl-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-pmda-activemq-6.2.2-7.el9_5.alma.1.x86_64.rpm�:pcp-pmda-mailq-6.2.2-7.el9_5.alma.1.x86_64.rpm�
pcp-export-pcp2influxdb-6.2.2-7.el9_5.alma.1.x86_64.rpm�Mpcp-pmda-podman-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-export-pcp2spark-6.2.2-7.el9_5.alma.1.x86_64.rpm�*pcp-pmda-elasticsearch-6.2.2-7.el9_5.alma.1.x86_64.rpm�1pcp-pmda-haproxy-6.2.2-7.el9_5.alma.1.x86_64.rpm�kpython3-pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�"pcp-pmda-cifs-6.2.2-7.el9_5.alma.1.x86_64.rpm�xpcp-libs-devel-6.2.2-7.el9_5.alma.1.i686.rpm�Kpcp-pmda-pdns-6.2.2-7.el9_5.alma.1.x86_64.rpm�apcp-pmda-weblog-6.2.2-7.el9_5.alma.1.x86_64.rpm�\pcp-pmda-statsd-6.2.2-7.el9_5.alma.1.x86_64.rpm�pcp-import-sar2pcp-6.2.2-7.el9_5.alma.1.x86_64.rpm�cpcp-pmda-zswap-6.2.2-7.el9_5.alma.1.x86_64.rpm�Epcp-pmda-nfsclient-6.2.2-7.el9_5.alma.1.x86_64.rpm���S�
	��?��vBBBBBBBsecurityImportant: podman security update��M�@https://access.redhat.com/errata/RHSA-2024:9454RHSA-2024:9454RHSA-2024:9454
https://access.redhat.com/security/cve/CVE-2024-34155CVE-2024-34155CVE-2024-34155https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://access.redhat.com/security/cve/CVE-2024-34158CVE-2024-34158CVE-2024-34158https://access.redhat.com/security/cve/CVE-2024-9341CVE-2024-9341CVE-2024-9341https://access.redhat.com/security/cve/CVE-2024-9407CVE-2024-9407CVE-2024-9407https://access.redhat.com/security/cve/CVE-2024-9675CVE-2024-9675CVE-2024-9675https://access.redhat.com/security/cve/CVE-2024-9676CVE-2024-9676CVE-2024-9676https://bugzilla.redhat.com/23105272310527https://bugzilla.redhat.com/23105282310528https://bugzilla.redhat.com/23105292310529https://bugzilla.redhat.com/23156912315691https://bugzilla.redhat.com/23158872315887https://bugzilla.redhat.com/23174582317458https://bugzilla.redhat.com/23174672317467https://errata.almalinux.org/9/ALSA-2024-9454.htmlALSA-2024:9454ALSA-2024:9454��rpodman-remote-5.2.2-9.el9_5.x86_64.rpm��rpodman-plugins-5.2.2-9.el9_5.x86_64.rpmu�rpodman-docker-5.2.2-9.el9_5.noarch.rpm��rpodman-tests-5.2.2-9.el9_5.x86_64.rpm��rpodman-5.2.2-9.el9_5.x86_64.rpm��rpodman-remote-5.2.2-9.el9_5.x86_64.rpm��rpodman-plugins-5.2.2-9.el9_5.x86_64.rpmu�rpodman-docker-5.2.2-9.el9_5.noarch.rpm��rpodman-tests-5.2.2-9.el9_5.x86_64.rpm��rpodman-5.2.2-9.el9_5.x86_64.rpm����|�
	����@BBBBsecurityImportant: osbuild-composer security update��
�https://access.redhat.com/errata/RHSA-2024:9456RHSA-2024:9456RHSA-2024:9456
https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/23105282310528https://errata.almalinux.org/9/ALSA-2024-9456.htmlALSA-2024:9456ALSA-2024:9456��Rosbuild-composer-core-118-2.el9_5.alma.1.x86_64.rpm��Rosbuild-composer-118-2.el9_5.alma.1.x86_64.rpm��Rosbuild-composer-worker-118-2.el9_5.alma.1.x86_64.rpm��Rosbuild-composer-core-118-2.el9_5.alma.1.x86_64.rpm��Rosbuild-composer-118-2.el9_5.alma.1.x86_64.rpm��Rosbuild-composer-worker-118-2.el9_5.alma.1.x86_64.rpm����}�
	����securityModerate: python3.12-urllib3 security update���&https://access.redhat.com/errata/RHSA-2024:9457RHSA-2024:9457RHSA-2024:9457
https://access.redhat.com/security/cve/CVE-2024-37891CVE-2024-37891CVE-2024-37891https://bugzilla.redhat.com/22927882292788https://errata.almalinux.org/9/ALSA-2024-9457.htmlALSA-2024:9457ALSA-2024:9457�p�python3.12-urllib3-1.26.18-2.el9_5.1.noarch.rpm�p�python3.12-urllib3-1.26.18-2.el9_5.1.noarch.rpm����8�
	��
��	securityModerate: python3.11-urllib3 security update��;�3https://access.redhat.com/errata/RHSA-2024:9458RHSA-2024:9458RHSA-2024:9458
https://access.redhat.com/security/cve/CVE-2024-37891CVE-2024-37891CVE-2024-37891https://bugzilla.redhat.com/22927882292788https://errata.almalinux.org/9/ALSA-2024-9458.htmlALSA-2024:9458ALSA-2024:9458��python3.11-urllib3-1.26.12-2.el9_5.1.noarch.rpm��python3.11-urllib3-1.26.12-2.el9_5.1.noarch.rpm����9�
	����KBBsecurityImportant: buildah security update��n�Vhttps://access.redhat.com/errata/RHSA-2024:9459RHSA-2024:9459RHSA-2024:9459
https://access.redhat.com/security/cve/CVE-2024-34155CVE-2024-34155CVE-2024-34155https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://access.redhat.com/security/cve/CVE-2024-34158CVE-2024-34158CVE-2024-34158https://access.redhat.com/security/cve/CVE-2024-9341CVE-2024-9341CVE-2024-9341https://access.redhat.com/security/cve/CVE-2024-9407CVE-2024-9407CVE-2024-9407https://access.redhat.com/security/cve/CVE-2024-9675CVE-2024-9675CVE-2024-9675https://access.redhat.com/security/cve/CVE-2024-9676CVE-2024-9676CVE-2024-9676https://bugzilla.redhat.com/23105272310527https://bugzilla.redhat.com/23105282310528https://bugzilla.redhat.com/23105292310529https://bugzilla.redhat.com/23156912315691https://bugzilla.redhat.com/23158872315887https://bugzilla.redhat.com/23174582317458https://bugzilla.redhat.com/23174672317467https://errata.almalinux.org/9/ALSA-2024-9459.htmlALSA-2024:9459ALSA-2024:9459�J�Fbuildah-1.37.5-1.el9_5.x86_64.rpm�K�Fbuildah-tests-1.37.5-1.el9_5.x86_64.rpm�J�Fbuildah-1.37.5-1.el9_5.x86_64.rpm�K�Fbuildah-tests-1.37.5-1.el9_5.x86_64.rpm����R�	
	����PBBBBsecurityModerate: python3.9 security update��D�\https://access.redhat.com/errata/RHSA-2024:9468RHSA-2024:9468RHSA-2024:9468
https://access.redhat.com/security/cve/CVE-2024-6232CVE-2024-6232CVE-2024-6232https://bugzilla.redhat.com/23094262309426https://errata.almalinux.org/9/ALSA-2024-9468.htmlALSA-2024:9468ALSA-2024:9468S�|python3-devel-3.9.19-8.el9_5.1.x86_64.rpmm�|python-unversioned-command-3.9.19-8.el9_5.1.noarch.rpm�a�|python3-tkinter-3.9.19-8.el9_5.1.x86_64.rpmS�|python3-devel-3.9.19-8.el9_5.1.i686.rpmS�|python3-devel-3.9.19-8.el9_5.1.x86_64.rpmm�|python-unversioned-command-3.9.19-8.el9_5.1.noarch.rpm�a�|python3-tkinter-3.9.19-8.el9_5.1.x86_64.rpmS�|python3-devel-3.9.19-8.el9_5.1.i686.rpm����V�

	��%��WBBBBBBBBBBBBsecurityLow: cups security updaten�� �)https://access.redhat.com/errata/RHSA-2024:9470RHSA-2024:9470RHSA-2024:9470
https://access.redhat.com/security/cve/CVE-2024-47175CVE-2024-47175CVE-2024-47175https://bugzilla.redhat.com/23142562314256https://errata.almalinux.org/9/ALSA-2024-9470.htmlALSA-2024:9470ALSA-2024:9470�s�Xcups-devel-2.3.3op2-31.el9_5.x86_64.rpm�s�Xcups-lpd-2.3.3op2-31.el9_5.x86_64.rpm�p�Xcups-2.3.3op2-31.el9_5.x86_64.rpm�t�Xcups-printerapp-2.3.3op2-31.el9_5.x86_64.rpm�s�Xcups-devel-2.3.3op2-31.el9_5.i686.rpm�q�Xcups-client-2.3.3op2-31.el9_5.x86_64.rpm�e�Xcups-filesystem-2.3.3op2-31.el9_5.noarch.rpm�r�Xcups-ipptool-2.3.3op2-31.el9_5.x86_64.rpm�s�Xcups-devel-2.3.3op2-31.el9_5.x86_64.rpm�s�Xcups-lpd-2.3.3op2-31.el9_5.x86_64.rpm�p�Xcups-2.3.3op2-31.el9_5.x86_64.rpm�t�Xcups-printerapp-2.3.3op2-31.el9_5.x86_64.rpm�s�Xcups-devel-2.3.3op2-31.el9_5.i686.rpm�q�Xcups-client-2.3.3op2-31.el9_5.x86_64.rpm�e�Xcups-filesystem-2.3.3op2-31.el9_5.noarch.rpm�r�Xcups-ipptool-2.3.3op2-31.el9_5.x86_64.rpm����P�
	��(��fsecurityImportant: grafana-pcp security update��I�Dhttps://access.redhat.com/errata/RHSA-2024:9472RHSA-2024:9472RHSA-2024:9472
https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://bugzilla.redhat.com/23105282310528https://errata.almalinux.org/9/ALSA-2024-9472.htmlALSA-2024:9472ALSA-2024:9472��Wgrafana-pcp-5.1.1-9.el9_5.x86_64.rpm��Wgrafana-pcp-5.1.1-9.el9_5.x86_64.rpm����8�
	��-��iBBsecurityImportant: grafana security update��
�1https://access.redhat.com/errata/RHSA-2024:9473RHSA-2024:9473RHSA-2024:9473
https://access.redhat.com/security/cve/CVE-2024-34156CVE-2024-34156CVE-2024-34156https://access.redhat.com/security/cve/CVE-2024-47875CVE-2024-47875CVE-2024-47875https://bugzilla.redhat.com/23105282310528https://bugzilla.redhat.com/23180522318052https://errata.almalinux.org/9/ALSA-2024-9473.htmlALSA-2024:9473ALSA-2024:9473�u�grafana-selinux-10.2.6-7.el9_5.x86_64.rpm�@�grafana-10.2.6-7.el9_5.x86_64.rpm�u�grafana-selinux-10.2.6-7.el9_5.x86_64.rpm�@�grafana-10.2.6-7.el9_5.x86_64.rpm����T�

	��1��nBsecurityImportant: krb5 security update��>�Shttps://access.redhat.com/errata/RHSA-2024:9474RHSA-2024:9474RHSA-2024:9474
https://access.redhat.com/security/cve/CVE-2024-3596CVE-2024-3596CVE-2024-3596https://bugzilla.redhat.com/22632402263240https://errata.almalinux.org/9/ALSA-2024-9474.htmlALSA-2024:9474ALSA-2024:9474�%�krb5-devel-1.21.1-4.el9_5.i686.rpm�%�krb5-devel-1.21.1-4.el9_5.x86_64.rpm�%�krb5-devel-1.21.1-4.el9_5.i686.rpm�%�krb5-devel-1.21.1-4.el9_5.x86_64.rpm����T�
	��5��rBsecurityModerate: expat security update���Ghttps://access.redhat.com/errata/RHSA-2024:9541RHSA-2024:9541RHSA-2024:9541
https://access.redhat.com/security/cve/CVE-2024-50602CVE-2024-50602CVE-2024-50602https://bugzilla.redhat.com/23219872321987https://errata.almalinux.org/9/ALSA-2024-9541.htmlALSA-2024:9541ALSA-2024:9541�P�)expat-devel-2.5.0-3.el9_5.1.x86_64.rpm�P�)expat-devel-2.5.0-3.el9_5.1.i686.rpm�P�)expat-devel-2.5.0-3.el9_5.1.x86_64.rpm�P�)expat-devel-2.5.0-3.el9_5.1.i686.rpm����U�
	����vBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImportant: .NET 9.0 security update��X�fhttps://access.redhat.com/errata/RHSA-2024:9543RHSA-2024:9543RHSA-2024:9543
https://access.redhat.com/security/cve/CVE-2024-43498CVE-2024-43498CVE-2024-43498https://access.redhat.com/security/cve/CVE-2024-43499CVE-2024-43499CVE-2024-43499https://bugzilla.redhat.com/23232392323239https://bugzilla.redhat.com/23232402323240https://errata.almalinux.org/9/ALSA-2024-9543.htmlALSA-2024:9543ALSA-2024:9543�"�dotnet-targeting-pack-9.0-9.0.0-1.el9_5.x86_64.rpmp�dotnet-host-9.0.0-1.el9_5.x86_64.rpm��aspnetcore-targeting-pack-9.0-9.0.0-1.el9_5.x86_64.rpmr�^netstandard-targeting-pack-2.1-9.0.100-1.el9_5.x86_64.rpm��dotnet-runtime-9.0-9.0.0-1.el9_5.x86_64.rpm� �^dotnet-sdk-aot-9.0-9.0.100-1.el9_5.x86_64.rpm�#�^dotnet-templates-9.0-9.0.100-1.el9_5.x86_64.rpm��dotnet-hostfxr-9.0-9.0.0-1.el9_5.x86_64.rpm�!�^dotnet-sdk-dbg-9.0-9.0.100-1.el9_5.x86_64.rpm��dotnet-apphost-pack-9.0-9.0.0-1.el9_5.x86_64.rpm��aspnetcore-runtime-dbg-9.0-9.0.0-1.el9_5.x86_64.rpm�
�aspnetcore-runtime-9.0-9.0.0-1.el9_5.x86_64.rpm��^dotnet-sdk-9.0-9.0.100-1.el9_5.x86_64.rpm��dotnet-runtime-dbg-9.0-9.0.0-1.el9_5.x86_64.rpm�"�dotnet-targeting-pack-9.0-9.0.0-1.el9_5.x86_64.rpmp�dotnet-host-9.0.0-1.el9_5.x86_64.rpm��aspnetcore-targeting-pack-9.0-9.0.0-1.el9_5.x86_64.rpmr�^netstandard-targeting-pack-2.1-9.0.100-1.el9_5.x86_64.rpm��dotnet-runtime-9.0-9.0.0-1.el9_5.x86_64.rpm� �^dotnet-sdk-aot-9.0-9.0.100-1.el9_5.x86_64.rpm�#�^dotnet-templates-9.0-9.0.100-1.el9_5.x86_64.rpm��dotnet-hostfxr-9.0-9.0.0-1.el9_5.x86_64.rpm�!�^dotnet-sdk-dbg-9.0-9.0.100-1.el9_5.x86_64.rpm��dotnet-apphost-pack-9.0-9.0.0-1.el9_5.x86_64.rpm��aspnetcore-runtime-dbg-9.0-9.0.0-1.el9_5.x86_64.rpm�
�aspnetcore-runtime-9.0-9.0.0-1.el9_5.x86_64.rpm��^dotnet-sdk-9.0-9.0.100-1.el9_5.x86_64.rpm��dotnet-runtime-dbg-9.0-9.0.0-1.el9_5.x86_64.rpm����U�
	����SBBBsecurityImportant: openexr security update��>�:https://access.redhat.com/errata/RHSA-2024:9548RHSA-2024:9548RHSA-2024:9548
https://access.redhat.com/security/cve/CVE-2023-5841CVE-2023-5841CVE-2023-5841https://bugzilla.redhat.com/22623972262397https://errata.almalinux.org/9/ALSA-2024-9548.htmlALSA-2024:9548ALSA-2024:9548�e�;openexr-libs-3.1.1-2.el9_5.1.i686.rpm��;openexr-3.1.1-2.el9_5.1.x86_64.rpm�e�;openexr-libs-3.1.1-2.el9_5.1.x86_64.rpm�e�;openexr-libs-3.1.1-2.el9_5.1.i686.rpm��;openexr-3.1.1-2.el9_5.1.x86_64.rpm�e�;openexr-libs-3.1.1-2.el9_5.1.x86_64.rpm�����
	����YsecurityImportant: thunderbird security update��x�vhttps://access.redhat.com/errata/RHSA-2024:9552RHSA-2024:9552RHSA-2024:9552
https://access.redhat.com/security/cve/CVE-2024-10458CVE-2024-10458CVE-2024-10458https://access.redhat.com/security/cve/CVE-2024-10459CVE-2024-10459CVE-2024-10459https://access.redhat.com/security/cve/CVE-2024-10460CVE-2024-10460CVE-2024-10460https://access.redhat.com/security/cve/CVE-2024-10461CVE-2024-10461CVE-2024-10461https://access.redhat.com/security/cve/CVE-2024-10462CVE-2024-10462CVE-2024-10462https://access.redhat.com/security/cve/CVE-2024-10463CVE-2024-10463CVE-2024-10463https://access.redhat.com/security/cve/CVE-2024-10464CVE-2024-10464CVE-2024-10464https://access.redhat.com/security/cve/CVE-2024-10465CVE-2024-10465CVE-2024-10465https://access.redhat.com/security/cve/CVE-2024-10466CVE-2024-10466CVE-2024-10466https://access.redhat.com/security/cve/CVE-2024-10467CVE-2024-10467CVE-2024-10467https://access.redhat.com/security/cve/CVE-2024-9680CVE-2024-9680CVE-2024-9680https://bugzilla.redhat.com/23174422317442https://bugzilla.redhat.com/23224242322424https://bugzilla.redhat.com/23224252322425https://bugzilla.redhat.com/23224282322428https://bugzilla.redhat.com/23224292322429https://bugzilla.redhat.com/23224332322433https://bugzilla.redhat.com/23224342322434https://bugzilla.redhat.com/23224382322438https://bugzilla.redhat.com/23224392322439https://bugzilla.redhat.com/23224402322440https://bugzilla.redhat.com/23224442322444https://errata.almalinux.org/9/ALSA-2024-9552.htmlALSA-2024:9552ALSA-2024:95529�rthunderbird-128.4.0-1.el9_5.alma.1.x86_64.rpm9�rthunderbird-128.4.0-1.el9_5.alma.1.x86_64.rpm����
	��(��\BBBBBBBBBBsecurityImportant: webkit2gtk3 security update��n�ohttps://access.redhat.com/errata/RHSA-2024:9553RHSA-2024:9553RHSA-2024:9553
https://access.redhat.com/security/cve/CVE-2024-40866CVE-2024-40866CVE-2024-40866https://access.redhat.com/security/cve/CVE-2024-44185CVE-2024-44185CVE-2024-44185https://access.redhat.com/security/cve/CVE-2024-44187CVE-2024-44187CVE-2024-44187https://access.redhat.com/security/cve/CVE-2024-44244CVE-2024-44244CVE-2024-44244https://access.redhat.com/security/cve/CVE-2024-44296CVE-2024-44296CVE-2024-44296https://bugzilla.redhat.com/23127242312724https://bugzilla.redhat.com/23147062314706https://bugzilla.redhat.com/23232632323263https://bugzilla.redhat.com/23232782323278https://bugzilla.redhat.com/23232892323289https://errata.almalinux.org/9/ALSA-2024-9553.htmlALSA-2024:9553ALSA-2024:9553=�webkit2gtk3-jsc-2.46.3-1.el9_5.x86_64.rpm<�webkit2gtk3-devel-2.46.3-1.el9_5.i686.rpm=�webkit2gtk3-jsc-2.46.3-1.el9_5.i686.rpm;�webkit2gtk3-2.46.3-1.el9_5.x86_64.rpm>�webkit2gtk3-jsc-devel-2.46.3-1.el9_5.i686.rpm<�webkit2gtk3-devel-2.46.3-1.el9_5.x86_64.rpm;�webkit2gtk3-2.46.3-1.el9_5.i686.rpm>�webkit2gtk3-jsc-devel-2.46.3-1.el9_5.x86_64.rpm=�webkit2gtk3-jsc-2.46.3-1.el9_5.x86_64.rpm<�webkit2gtk3-devel-2.46.3-1.el9_5.i686.rpm=�webkit2gtk3-jsc-2.46.3-1.el9_5.i686.rpm;�webkit2gtk3-2.46.3-1.el9_5.x86_64.rpm>�webkit2gtk3-jsc-devel-2.46.3-1.el9_5.i686.rpm<�webkit2gtk3-devel-2.46.3-1.el9_5.x86_64.rpm;�webkit2gtk3-2.46.3-1.el9_5.i686.rpm>�webkit2gtk3-jsc-devel-2.46.3-1.el9_5.x86_64.rpm�����
	��-��iBBsecurityImportant: firefox security update��]�'https://access.redhat.com/errata/RHSA-2024:9554RHSA-2024:9554RHSA-2024:9554
https://access.redhat.com/security/cve/CVE-2024-10458CVE-2024-10458CVE-2024-10458https://access.redhat.com/security/cve/CVE-2024-10459CVE-2024-10459CVE-2024-10459https://access.redhat.com/security/cve/CVE-2024-10460CVE-2024-10460CVE-2024-10460https://access.redhat.com/security/cve/CVE-2024-10461CVE-2024-10461CVE-2024-10461https://access.redhat.com/security/cve/CVE-2024-10462CVE-2024-10462CVE-2024-10462https://access.redhat.com/security/cve/CVE-2024-10463CVE-2024-10463CVE-2024-10463https://access.redhat.com/security/cve/CVE-2024-10464CVE-2024-10464CVE-2024-10464https://access.redhat.com/security/cve/CVE-2024-10465CVE-2024-10465CVE-2024-10465https://access.redhat.com/security/cve/CVE-2024-10466CVE-2024-10466CVE-2024-10466https://access.redhat.com/security/cve/CVE-2024-10467CVE-2024-10467CVE-2024-10467https://access.redhat.com/security/cve/CVE-2024-9680CVE-2024-9680CVE-2024-9680https://bugzilla.redhat.com/23174422317442https://bugzilla.redhat.com/23224242322424https://bugzilla.redhat.com/23224252322425https://bugzilla.redhat.com/23224282322428https://bugzilla.redhat.com/23224292322429https://bugzilla.redhat.com/23224332322433https://bugzilla.redhat.com/23224342322434https://bugzilla.redhat.com/23224382322438https://bugzilla.redhat.com/23224392322439https://bugzilla.redhat.com/23224402322440https://bugzilla.redhat.com/23224442322444https://errata.almalinux.org/9/ALSA-2024-9554.htmlALSA-2024:9554ALSA-2024:95548�firefox-128.4.0-1.el9_5.x86_64.rpmV�firefox-x11-128.4.0-1.el9_5.x86_64.rpm8�firefox-128.4.0-1.el9_5.x86_64.rpmV�firefox-x11-128.4.0-1.el9_5.x86_64.rpm���R�
	��2��nBBsecurityImportant: NetworkManager-libreswan security update���$https://access.redhat.com/errata/RHSA-2024:9555RHSA-2024:9555RHSA-2024:9555
https://access.redhat.com/security/cve/CVE-2024-9050CVE-2024-9050CVE-2024-9050https://bugzilla.redhat.com/23138282313828https://errata.almalinux.org/9/ALSA-2024-9555.htmlALSA-2024:9555ALSA-2024:9555��NetworkManager-libreswan-gnome-1.2.22-4.el9_5.x86_64.rpm�~�NetworkManager-libreswan-1.2.22-4.el9_5.x86_64.rpm��NetworkManager-libreswan-gnome-1.2.22-4.el9_5.x86_64.rpm�~�NetworkManager-libreswan-1.2.22-4.el9_5.x86_64.rpm����:�
	��9��sBBBBsecurityImportant: libsoup security update��(�Whttps://access.redhat.com/errata/RHSA-2024:9559RHSA-2024:9559RHSA-2024:9559
https://access.redhat.com/security/cve/CVE-2024-52530CVE-2024-52530CVE-2024-52530https://access.redhat.com/security/cve/CVE-2024-52532CVE-2024-52532CVE-2024-52532https://bugzilla.redhat.com/23252762325276https://bugzilla.redhat.com/23252842325284https://errata.almalinux.org/9/ALSA-2024-9559.htmlALSA-2024:9559ALSA-2024:9559�x�jlibsoup-2.72.0-8.el9_5.2.x86_64.rpm�y�jlibsoup-devel-2.72.0-8.el9_5.2.i686.rpm�y�jlibsoup-devel-2.72.0-8.el9_5.2.x86_64.rpm�x�jlibsoup-2.72.0-8.el9_5.2.i686.rpm�x�jlibsoup-2.72.0-8.el9_5.2.x86_64.rpm�y�jlibsoup-devel-2.72.0-8.el9_5.2.i686.rpm�y�jlibsoup-devel-2.72.0-8.el9_5.2.x86_64.rpm�x�jlibsoup-2.72.0-8.el9_5.2.i686.rpm����E�
	����zBBBBBBBBBBBBBBBsecurityModerate: kernel security update���'https://access.redhat.com/errata/RHSA-2024:9605RHSA-2024:9605RHSA-2024:9605
https://access.redhat.com/security/cve/CVE-2024-42283CVE-2024-42283CVE-2024-42283https://access.redhat.com/security/cve/CVE-2024-46824CVE-2024-46824CVE-2024-46824https://access.redhat.com/security/cve/CVE-2024-46858CVE-2024-46858CVE-2024-46858https://bugzilla.redhat.com/23151762315176https://bugzilla.redhat.com/23152102315210https://errata.almalinux.org/9/ALSA-2024-9605.htmlALSA-2024:9605ALSA-2024:9605	N�)kernel-debug-devel-matched-5.14.0-503.14.1.el9_5.x86_64.rpm0�)kernel-doc-5.14.0-503.14.1.el9_5.noarch.rpm�R�)rv-5.14.0-503.14.1.el9_5.x86_64.rpmP�)kernel-devel-matched-5.14.0-503.14.1.el9_5.x86_64.rpmM�)kernel-debug-devel-5.14.0-503.14.1.el9_5.x86_64.rpmQ�)perf-5.14.0-503.14.1.el9_5.x86_64.rpms�)rtla-5.14.0-503.14.1.el9_5.x86_64.rpmO�)kernel-devel-5.14.0-503.14.1.el9_5.x86_64.rpmq�)kernel-headers-5.14.0-503.14.1.el9_5.x86_64.rpm	N�)kernel-debug-devel-matched-5.14.0-503.14.1.el9_5.x86_64.rpm0�)kernel-doc-5.14.0-503.14.1.el9_5.noarch.rpm�R�)rv-5.14.0-503.14.1.el9_5.x86_64.rpmP�)kernel-devel-matched-5.14.0-503.14.1.el9_5.x86_64.rpmM�)kernel-debug-devel-5.14.0-503.14.1.el9_5.x86_64.rpmQ�)perf-5.14.0-503.14.1.el9_5.x86_64.rpms�)rtla-5.14.0-503.14.1.el9_5.x86_64.rpmO�)kernel-devel-5.14.0-503.14.1.el9_5.x86_64.rpmq�)kernel-headers-5.14.0-503.14.1.el9_5.x86_64.rpm����B�
	����LsecurityImportant: squid security update��&�https://access.redhat.com/errata/RHSA-2024:9625RHSA-2024:9625RHSA-2024:9625
https://access.redhat.com/security/cve/CVE-2024-45802CVE-2024-45802CVE-2024-45802https://bugzilla.redhat.com/23221542322154https://errata.almalinux.org/9/ALSA-2024-9625.htmlALSA-2024:9625ALSA-2024:9625�a�gsquid-5.5-14.el9_5.3.x86_64.rpm�a�gsquid-5.5-14.el9_5.3.x86_64.rpm����:�
	����OBsecurityModerate: libvpx security update��=�>https://access.redhat.com/errata/RHSA-2024:9827RHSA-2024:9827RHSA-2024:9827
https://access.redhat.com/security/cve/CVE-2024-5197CVE-2024-5197CVE-2024-5197https://bugzilla.redhat.com/22911982291198https://errata.almalinux.org/9/ALSA-2024-9827.htmlALSA-2024:9827ALSA-2024:9827�^�libvpx-1.9.0-8.el9_5.x86_64.rpm�^�libvpx-1.9.0-8.el9_5.i686.rpm�^�libvpx-1.9.0-8.el9_5.x86_64.rpm�^�libvpx-1.9.0-8.el9_5.i686.rpm����Y�UFor detailed information �changes� this release, see�e AlmaLinux R� Not�0link�Nfrom�'Referenc�sec�^.XZ Util�]s an�ctegrat�6coll�% of user-space f���mpress�u�@iti�Vb�|d���nLempel-Ziv-Markov�ɡ�algorithm (LZMA), which per����ossl�[ data�i. T�W�?provide�� highÔr�?�Y��keeping��de�%time short.
Secu�Wy Fix(es):
* gzip: arbitrary-��-w�%e vulnerab��y (CVE-2022-1271)
��mor�o�ա�bout��s�gissue(s�includ��im�gt,��CVSS sc�G�
cknow�gments,���j�/r����8,�f�to�R�� pag�m�s�,�Vi��Vi IM�aed)�upd�g�yim� ver�J�$�Ovi editor�Pvim: U���.Out-of-r�� Po�{r Offset��v���V0554)�@Heap-�lBuff�6v�=low oc�ts�?943�?�y��420�2h�r b�lo�l�+621�+�&-read�'9�'us��f�{free��utf_ptr2�)r�51���SExpat�G C�.b�N f��pa�?��XML docu���<e�C: st���haus��v�9type�M�;2531���=����in�8pyStr�8()�:�w�1kernel p�va�Iconta�3�8�!,�����any�ope�N��sy�om���C: Small table��turb size��TCP sourc��x gen�^o�c�nl�:����k�012)�{r���di��U_ev�f_�ƤTs�Upriv���escal�^�Y7���Ya��-��-�����net���sub�$���l�roo�q966�t�o�mIP�� ESP t�s�code�76�K�
Bug�`make SHA512_ar�1�.s�CRYPTO_USER�4��-ins (BZ#20726�SR-IOV�gan�*> 50%���d��3483�fix�rrup�iau�yby dm-�1	��982187�mCTP cli�$-sid�eloff�ns [al�(�_-9]�<404���#��n�	f��in��asymme�c�<u��itu¼8548��F�6�zb�fMultipl�jT VMs ea�Bw�m m�vCPUs�E696�6spec:�����^a��tools�hd�-9�u��c�����
���eeh_p�C
�%
ob��:��vm�o�n��cap�/ed�
��kdump���ggere�n2255�n�Y
�
underX NIC d�j�pas unmai���7638)���D�,�G
�mm�L���c�te����sev�l dif��t
st��7�K��s�KGNU�r, cpio�/ISO ��0 CD-ROM�j�.
L��is �f��Jy�'bsdt��sy,��rip�l��uag�"in�ws
su�$s python-�񤄦�popula�sktop���ag��	���J:�
o�O	�Znds�+via�Mmpon�+ �Jx_lzma_al�_init
�62���7�
�<�
�l�inpu���Jth�h�ule�Ģdevi�9�	display �rs��applic��s�Ene�Ndir�sly�H�����X���%:�� s����m���
��215�	K�j�LVir�Jl�U��n�NKVM� fu��v�iz�solu���*	�va�����D	�%t�lur���qemu-kvm�	�����h�:�_runn����m����J����QEMU:�8io-�:�<p�J	�P��err��u�
�Ye��35�
�Hhost-vsock�Iis�p�]queu��w�V�	me�(�^k�_�g��9.0 g��t���6���<�l��e��;>�8.6�1102)Mozilla�bird���#
nd�g m�Z��newsg�4p�.
T�O����	���K�
��91.11�_��: CS���jbox�0d�L���`�ow-�s`�be�D	pas�z�/re��ge�ijava�+�.RI�,34468)�uU���nsSH���j�870�8A�p��nd�]could�������a way��l�
h�dd�@ ba�� web�T
���p9�pM��saf�bugs�`
�iFi�}�7�׫��ESR�{�Y84�nd��� 	at��bu������a�n
��oto�.�����20�&�ɳD��a��0�}g O�S
PGP�
gna�� �Lwas�|cept��s�lid�c26�c�9� en���[sty�1he�j�
�174��5il�yPAC����ul��O�freq��s��ebl��ed�2�XPo��i�u�=Re�ceEle�eA�8�Squi�V�f-�@
�Jx�,�
�����fs,�p���"FTP, Gop����HT�'
�b
ob����s��: DoS��xce�zg�M�|��p�/	es��1-467�/����-��jdk�A��JDK �1J�/ Run��En�on�����+Softwa�!D�lop�,Ki�*������xhave�Hen�?�3a ��r�� 
�D:�(�S0.16�8).�77�C�����t�	�"���BXa�
-J (JAX�m82�07��3416��Ocl�{�r	il�N(Hot�Pt�F1859� 1�X�F�p����I�rMe�dH�.invokeBasic�o�a��a�?�	rh1991003 p�E br�
s�#n.��.pkcs�wr�
er.PKCS��In��ce�7�@,��P�[�L9�e�#�G�YKey�je/im�z���^
don't����KA_SIGN�M��FIPS���g�{107�ǡ{R�ct�
s������1�@��e�6�=ge���v���h.8.0�-8�,�*�T+��(�.342.b���06�$08�/���V/�z��95�V.�u�-Graf����	n�%�, fe����h �u�shboar�g�qh���	
G���, InfluxDB &��TSDB�e���Au�account�3ke�g��107�$�7��	7��	�+�T���(17�4��	9��ara�tm����\s��L�8��J3875�J9��Pr�ous���\s�&"��a�b��he �)�+  �A���i��rd��fac���S�N�i�����%��a���"m���u�mo�i�*����5at���%de��d�E%i�0��=�\�g�!e���3����<�����/W�0p�v,����q��w�f��B����la������e�U�`�9�w�ce�<��/N�����figu����105395�ޢ/r�'�>���T'�ma�;���v���_�8i�~u�Tbo�h-D��}�HeS�P�F�=���U-D�.��.fips=f�	e��,�ڢa�n�{�������r�'�{�F�1l��E��ha�}�
r������I��i��7��e��,�Ṇ���1�� �x	��M����a���7ule�ss�- �����(�!� ��ed¶3����\	-�"� brows��g��:�rd��li�,� ��{����|t��2�U�U����3���.1�50��LD��O��xe�bu�F�\��*f�t*�URL��amet���631�Mo��Pos��#�of���C�0�)#�G�FGo T�!�!�8
s�+Go��� � �!��l�b.�,���Zn���.
y ��n��go�<. �6
���
�r�	e�*�Q:�%�R/�p+��'R�O.���0��)�I��/http��	�����T��.En�4%����V17���Ugo/�Y(er̛��"P�*�s�M962�Me�w/xml�PDe��%r.Skip�W81��io/fs�BGlob�(0�:�Kh/�!��B��U�#rsh��F3�Fgob���K�����$#: NewS�]leH��`seP�- omit X-�war�n�	�$wor��j2148�vC�	��
�t-git�`es��9�b�]U�XGo�J�I7�L�+8�PHP��HTML-embe��	��$��m�S��$��Apac��S���:php��ssword��ex�ve�^ ng�M�4&��F)� ��o RCE���-�4)�N�/O��%Wr�+�88���*o�*�0+�_reg�)+_�>�
r�xp.c�K897�K�S/i�-/�Embyte�D927��M�a�F���)-�%$,�th��BSQL�Hb���
�*is�(��(omp����pMy�4���0gal� (26�	11), m��db�0.5.�_�ysql-sel��(�5)�p�=: ���ou��3�M9�w�@�:ack��_����
on�_co��_to_in�(%��-�K�xBIGINT��!�O��J�E6�l���2�h�� �f�U�o�@5u���T�f�\'o��~0�wi�a�g-�;��&���0,8˒����ex�fnc��/�k���]�.���o��,�v50�	a��v(bef��u��i�"a�(�t,ifi��51�uCONNECT S��REng�'�4P��(E��(V��5�p2�p�ir�3�;���I�_��s::walk�
�D73��D�poison����
ex���i�vol�i�.%�	�X7�X��cr��0�,_tmp_�1::f��1�F8�F�(��_�B� or::�e_r�*_��X9�X��my_d���::�uor=�A80�AField::�
�Ifa��H&�=�y�)f�^�s���2�c�T���R���f�x�!�[s/�`_�w_�a)_��_�^�o�S���y_�$ca���8�~8���I��4�N0�*���V3�V�#ɺ�2e�e::�-_�vr_c�t	_�/kǮ4��e��N%ry_are������$��SEL����(view�`���d�(_��_s�8����V�]HAVING��NOT EXIST�d�|��a��&q��+��c&�����_el�f445��IS NULLޡ�_�;B��Ti�&
:�_�M7�&ɤ���v��B
�it �Q*���G�R�4�/i�L�3.cc�A�;���)�in ����;�
ORD�4BY�O5�
�‘�u˔5���LWHERE�$�h�	�n�er�	
�in���d�(˩VD�3:��/���_�ȴ�in����K"d��ue"�-�:�=,g�D3ique�P�$�)o5�'��)�T�Pun��d����/�=b�up/ds��
���
2�Xk�C���c�5�VIEW�=gg�
�\�9�S�|
5���n�L�fi��_�:��d�����^�*n�
���9�b(CTE��1˚�13���_�,::�Vɹ�er�G�>���|3�|�+�&��_p�'jo����a��#��
�ă4�� ���P�8ȏbe�c8�j��k����Ĉ5�-�y��~D�2IN�	�8�b+�S+=���3��csi_i��>l�>049�[�k��c_��1_�y<��s��	d/cls_api�0�[�9 ower9��LPAR�';t��:�Sha�xp�,.����:�(#s��[H��&22��H��$����+�:�_D�y�ss-ng�`���Ts�O�F5��fi������|nam����>3�gfs2�;�=��<�Ll�?3�i�N en�q5is��Dght�K7�9�Ki/o���i�~
��u���:�K��;� �g��
���)372.9.1.el8.x86_��[82�k	��41�0'es�2'�&3�SSATA� 7�#G�+5���re�����3�?5���F���lo�+��<�{Oops ���� l�t�[ �?�IRIP�q�+_� _�_�\2el�r	�g�?�!��718�D�l�	
BUG:�U�H���:��tas�D�(n����5fs4�ton�
�;��lookup�r��lpa��ɢ�: ��8��of�4d��a�"i�6�/[#�F,����+tu�bon��t�D��(P10/ ibmvnic/����L)��30�OS�����^vm��O�U��m��q�\e�'���)
Enh��^�'�B�u/vt-d���@DMAR_UNITS_SUPPORTED��(" ���U53��.NET�V� d��7'f�z�D.�5����a��A�qo���C�- API�^	s�]=n����i��P�u CLR�Z��.
N�/�����_�+$�v6a��;���9#�5�p:��U�'�VS�9!�z1108����f(�1��dot�F:Ext�$E�2�"I�5�K:��E�6v�?���.47�x+�:���8��m��>������?�h
d�v�����o�#�>�(�^<�#�oc���
�7,�e5�DAP���{:�f����en��6of�ti����8�5�;Un�5��j7�+#�57�5��-KRB�m�t��2�C*��$�T�;3����#A�:�*#�vXSLT���-�8�9Cro����(�<D�I�_%�>inhe����%nt's�+�e3�e��$4�>�2;�$2�Y7�!Y,�V,�m�z�m�$D�����;p�P:��PK11_C�'PW�S6�
�'3�'�j>��*SSL�@��'ki�����
�<��e�2���Lay�r(�:)���'�
���(TLS)�Xas��ll��E-�_
��A
-pur�
e�typt�(phy���L����S���9h��$��x����?129�G�CS�!r��C�N�/urn�Ca�R�r�">�}�@_NOCHECKS�o3�<L�oOPEN�H_LH_��4s�"�6re��s�D���D��� ��~	8�GAES��B��0�� so��#s�>�P#���S�3�1l�HI�n$�71��mgnutls��FFDHE�8032� �. �T�Z3DES�+�3�v4����Bs��
�uD��3ll��&c��
v���,�|��L��N5508�]m�U�C�`��ECDSA�
�
��k��/�Z�T��s_��-�w
�ip256k1�>�[�X�xM19/X���S6�UC�o#�X�8p�-on�Sl�+���FKAT�8�$=�1RR���s�������Pon����23�+�q�s
�G
�u��Y��O�Z�t��K���w��su�&�]�|i�N5�(O�5[IBM��HW�$T] POWER10�pPe���/�5�\�y�G�|[���� �1ew]�R-�R�*��1�*DH t�Tg�*5856�*EC�*7�*�S�+8�+AND�,9�,zero�-�,�_�,HKDF�5mi��1�47�?�Q��K�4/��go�"�~
���VM��6�S�k����I� �.L�!�K���9us����ri�%��K.
�X�!�Ivm-��/:��4�dT��M�h�]�4	16�4	�5	���Z�6���9��9����9�Q��D�Of�-�- ASP�]C�MVC������/�s-�"
M�lS�=D�Q;�r�u��.�0�Y�wRub�xa�< �o�w+���pr��L,�Z)�en��(/���O"�?����xt�)�Ȣ�M������sk�9�4�+r��(�p4��=1�e]28)�J��Iu�!�
R�-��=�
87���:��)�S�r�=�[��-F�6t�����E�l�9y��(���.�>�-i��L���M�	daem�0�-d�!m����k��5�a�86�6H�w (��E0�J�,8���J�2:�2�6	t�zer��Xun�B,d�>�6C(��X�g2r ��Z?41��4�35�6�7�8�40�52�9�6�78��$�D�v���3�N��N�N�$V5�VInno�"�/��j1�51�2��DDL�/�2��2*�iFTS�$=27�NG�'�Plu�K�#c5ʲPAM �E�ZJul�Z5�/Zε�Log��#R60�R�!`�
50��5�;526�7�8��O30�1�53��o69��R
�"5�+��T�3����(2�gP�=	d�!�.�22�v��ede�yd�$@4���: E���#_�d	���,D�2logro��E��
t�jr��(���l�VN�.j�G�}
�$d�BIp���^��B�fas�I�Z��
�;%��E���IS���Z	�2?�7�5Y	n�ϡ�(�_S�bS���-���	2�9�t	�$�?��
��	�G�$:�Mt�NX��
��c� INI�m�u0-778���Hg��4-���og�`�s,�� 0��4��Ka��
-�O:�JRe�WV) m��XANSI�'����%�D1�7�lr��ze-�� �B��!��B�43502����p�] �o��
���7v�%.git��S.�+��C��<lu��ir��ve�W�
a�A�C^��92���DNS �V'�,b�7-�4epec�.�y6��7 �	'��2�!1���I"�[Y smugg��T/flaw����,��|�A�\3�\i��/de��a��Af�.ƺ4�]�-���w
l�L���@�u_�ng��L�z��6��3�v����&X �:^���_39�4���16/��Re���^�~��N� 16����I�M1�)��7� y���?-��-icu-��-�u�#�(str�m��f���a��e�V:acy�*�*,(GnuPG�e*GPG�?b����`�)�W�9�ig����3'�x�� �*���q]�7S/MIME�!��gpg:�(�'� ��/u�,r��f]4�9+��/�l�k�1p�'^nft_�9�8�f��/�g��H�?�	of��B�Rd���>�S�W2�Z20��$R��+/mlx5�jnu�jDr��l��NX�#ntr�����/7��
�8,�Bt�C�+"d�B�\-�\ke�,ex�tOp-�.��G5�wF�'�J0�)un�1�U`M��"�u-�: WR��0x��V��amazo�4.32x�i�P�n9���nX86/�
/UV��-S�T/Fi�[KUV5�
�77�G�l�!:�#�2�-sync s�\��
��0��.b��>mq_�]2_�h�-	_�Ma[9�J
0.z�w11�O��NVMe/��lder��a��k�
n-�doni�p�s,�nic�^77�WAd���[nvme�Ӫa�0-��7��(/tcp�9�iV�Fs��tag�3Brq(�)_�)��l(q��f)�O�'m��I�Q��R
b���Y�&929�x�2 9/ppc64��	I�]�#�
& "�T�
���"�=�a�T�wlscpu�+"�17���,/
*�/� ��H��vw�J��1AMX�	�2amx�0C8, �	bf�- �H82�L1���G
�pm�#H�!4�!avf�"19�Q&i40e�"�dWeb�VGTK�I��������'l�8(re�+�e�	B�:�q�B��7��x�%2gtk��&2.36.7)��+�*:�4�(
�@�Rf�k�x��R:�289��])*�**��(�**���(B��f�SF�Po�����=���dE�B�k����4�_"�
�	)-�5��9UTF-8�C�Y��L����)5�.��)3�Y��*���"e�$����#��4���
__�M�n__�8p�vix�8�l�[�gs��-�g�4-��Zh�C6�C�h���s�T���C�j��WASM��ARM64�T�
�-�0��0�K�GL�n�n��S�-���6�_#�r�Jl��)�2n�N��jME�z8�&resh ���?0�P�X�Ga parsing non-UTF-8 URLs in threads (CVE-2022-40960)
* Mozilla: Memory safety bugs fixed�?Firefox 105 and�ESR�2.3�Y2�YR�Yte content specifi�Yan HTML docum�that was nest�#side�'iframe's src�. attribu�Y�.ot block�3��303ċA�G ele�p��email��uld �[gger a��twork requ���]4�Ca�6x SDK�@ndl��with Th�
erbird vulnerable to denial-of-service��ack�e6059�fBypas��Secure C�Zxt��s��ction for��okies��__Ho����__�8p�ǡ��58�l�[nt-�1ity-Polic�!ase-� b���C6�CIncoher�n��u��cach��hen�.ild��WASM �ARM64�T7)

F�ֱ�e�9t��s abou�6e s�� issue(s),�mclu�W� impact,��CVSS sc�G�
cknow��g�s,�!oth��rela���Mma��, �2����R���wg�m li���R�&ences���:.T�Berk�{y�ter�\ N��Do�|n (BIND)����mp���y of�X�)�5Sy�rm (DNS)��otocols. �E��es�� �`��(n�8d);��.ol�libra��(r�Kines�=app��{s��us��i��fac�W�Z�~;�7tool�=�Wify�za������op�t� ��r�"ly.

S��Fix(es):
�Hbind:��9��s�Qfig�Ǣw�~sw�Yfrom�Y��zero stale-�!-time�3may ��mina�Dunexp��edly��8�'��m�$leak��ECDSA��SEC��/����E8177�Fs�Gd�G���Expat�� C�z�2�X�s�e�E:�Cus��f��-free�xdo� fun�n�xml�de.c�Z674�TSquid�Thigh-p���Xnce�xy������pweb cli��suppor��FTP, Gop����HTTP data obj�r��s��:��ff��ov��z��SSPI�LSMB auth�v���131����gnut��p�v�7s��v���3GNU Tr��p Lay�h�N(GnuTLS�g�,�tich�
�ryptograp� algor��ms����ѡ6�	SSL, �R��D�	��Nettle�1�O�����Bign�dfit easily��alm�Ry��	xt���N�kit��7-��en�=langu�,��C++, Pyth�}�2Pike,�f�l� LSH�!�GPG�+eve��k�Rl�c
ace�䪈follow���have be�2up��d�@ �r��eam�s�s:��(3.7.6�nn�;�8)�	�3:�u��	�d�&���_pkcs7_�'.�2509�

Bug�[IBM 9.1] [P10] POWER10 �enh���4�y:�u-��r�	l �(BZ#2�58�(A��M�d�K��AlmaLinux���385�!DES-CBC��
g��{�� FIPS�41531�a�h�at�N�u��R��keys <2�2�Fm���K9770).NET���
�ed-softwar�9�	��. It�a�9bs�@
�
�C�- API�sev�i	l�?w���i�� 
CLR�n
�"w�s�d�`�add�	������il�
��n�av���E.�
e�Zd�f�U�'�V�3
 6.0.1����Run�	�0�jdot�: Nug�
�	poison������via�.ld-w�B�ڤ+di�~
�	��:�N�g.js�X�Pd�lop�} p�p�k�n�
fa�(scal�(���yJ��Script�{g��m�D��. �6�n�ϡ�(16.17.1�{�':��a���omn����WebC���ge�z35255)�>�R�Smugg�Odu�in��
�"hea�,��l�o�[���j��-17-�
njdk��O�J��17���Environ�y���+S��D�Kit���?:�r�S MultiBy�r�;��n�o
�`�
 �
f�(JGS�	82860�
�16�
�eexce�{����
����:X.� ce�G�e�(���h533�h26�hHttpS�no��n����limi�L��twe����2�c9���c�̯2ha���lo�NTLM� h��	�4s�á��,9�_ns�jic�F��iz�+�hJNDI��numb��(���0ƿ4�_mi�NI�����/2 (N���O936ï3939�h	Prep�6or�4n�quar�R��n�\releas��10, �Z0.5) [a�0	l�:-9]�329���	.8.0�8��*�&
�o���1��1���+�p�1�V7��1��)�� �����urce�Dbrow�W,�+���undar�com�7
��,���/��7��b�'�
s�}�9���w.0��1�"��4���JS��Eg��p�viol�k��U�[��cross�/� ��292�� C��up�JS��g��:�&D��������ni�
w.pri�e�>���} 6�d�} 4�Y����6 �����e � ����sg�p���w�L�{�w�� ��fon���� by �lciou���ad�2i�a��7924�)��������g!9�x�-j���e1�e���"h�"c�l�b�3�"�P7�'�/¾��=����1� ���;�<��e��4%��(�:)�(����f,�well�a�Kll �r	ng�,�a�{purpo�|	�� �h�	���:�kE��A�yB��O���c60���>Vari��L���N78�z�m��a��-��l�^l�"��mp�0����U
d���dif�w��" ���
�*p-�E&d��. or�i�f��
�
�.�1rg�szip��
ra���43������a�3���!,����c����}%s�C&����cpu ��r�J�C%�m�l �vile��e�=����cUn�(d�T��K�c&PTRACE_SEIZE�W���O_SUSPEND_�)%COMP���`3�-)������cras�+!��^boo�T14/G2 AMD��^p (mt7921e�iule)���)53�}execve��r�+!�.nt�D+c��ed�666���Jbl��scr��vVGA �Uput�
some�Ns.��201��need�Q(o��a�+y��hee�,�DRBG�f�
mi��y��c�f�N�'�)�v�x�)watchdog BUG:���k�.- CPU#30�u����
34s! [sw��er/30:0]�O785��U�V�,��5.16�"�A	Bad������L qemu-kvm  pfn:68a74600�?��vfio�(�Em����s�����2M �H+a�5�>879���Vhpa�2)�9�� 

E��!(��N�lo�!e hpilo���q&� HPE RL3�
Gen�"���, (aarch64�f94���&$���*��T,�a�Gve,�u$���_%�
!�3��cl��,���g��y�b'�v�cdy�2�5%�.type��d���l. �����t�C+e���B�9���C�pi���b	t�
��=
�&���sp�}:�u()����PyL�_F��St�$�doe�L/�wam��dd�pt�gv���)�pt�t��o��$S�0�g735�pPubl��K�-fra��.�@(PKI)�b
e�s�Qda�����A0i�,�4	�$C�C��-��ki-��:���O�Sxt��ee�yt��/�-�J+�XXE�41�	lua��
�]�ILua��pow�tul�V�G-�N���dn���".�V�lso��'�("ntl��d�
�\,�-��� #����:�%��G_err�Cs���de�.c�"un��ro��r�a���)�7��<	30�)Im��B��$e�i0�&�[����$cus��z�MOS a��ac���*VM�̳S��OST��
�
mi�%�
use�'s�S�((��hood��go��: ��h/bi�	�l(o���
.Flo�`'nd�
R�:1�T��pan�i��'en�0d m�	��i��Th��,����i���(���j�n��218�&��i�
��Ch�hes:�Ҥ��j�
c�%�Ti��', se���R�BN�\�,n��	���podman��l��)s��`�.���g��s��)�D.r��)��<����3���f�v.��5��!�#���Kub�4e�N��.org/x/�-P��n��P�EAc�UL�U��l�)-u-�Z��3288�#�-g�v�Ycp47 tag�f�)��:��m�`e�D.w�Fgvp�?1��Qboun�Ma�	IP�1�(��R�8�H��3r�
�_����s�Q
as ��i�;���X�T��d�R
�*�B/s�8��:�~	��c�[�>29�^�X-/h���6l��� eP���Yw���es�firs�
�emp�,�l33��,�l�/�/�> ��wr��
���A-�-�t�
���_45�u
�_�"in�}�>�ws��	7�271��>�sk�f��!mm���fyou ins�j7�]�7���g����-�� l��Q���/�c�G�U��y��les�,���4J����
y���g���n�(r��v�9fa�%�	�Np�t�����;�s�����i���c�35��cg�-f��5�' a����|�
�g	nd�E�:�
&tua��Wdisk�����y:���_�T2��
���t����<��-��<�T�	��l	�be�t���6b��6�<�����#�W����</�[�>�&ics�i"�M���:�on��S�6y/UUID/��&�*, ��r��scr����m��0�K���FV�hM�h(KVM�K@���(�F?u������]�M�/r�Itec�V��5���p����-�}9���_run�5����.�6)4��(��.0)�0647�FB��QEMU�qcd-ehci�MA ��tr������u�	�7�G"�Nfdc���aad�=�qf�U�L507�L�5l-hda:���a��a�
,�s�r"��+�K6��KNULL �e��r�]��pci_�$7e�Yhw/acpi/�hp.�~415�Ay�%-v2v��c���G�Rc��U�C�cKVM�	�') hyp�
sor�
��E�Xi�I�3�;�
�����wbo�
�p���4��:ssoci���N�+�ta�.�zso,���O�9� ���ۢ�IO driv�po�~	�k:���H$��PP�b$���Googl�J�/����.�3�Ce�*�$�d�? ��/yet��
�R���/#fl�5�,�8�"��Bom��me��is�U;seri�8�Ł����9I�d:n���ar��.�mbol�N�%pt���25��=�GI�"(��C�M�pul��P�i��I�!�'	si� �*e����,.�R���<m�^�box����	 ��#�r?n�}C�;e�#��b-p�8)l�W�9���A-a��.�y���ts�I,��m�4-�u���g�2:�	�Nough��cr�Q	d XCF��}� 6�H�Cu�f �*��
&�C�$����89�=Spee�[1 pa�9N��H(�� �be�P��0�Ach����vo��Run��a��#w�1t-ra���Zx:�h����f#��_sa� +s��
�I�GWAV��93903�Cp�
�Z�ls�$�D��B���#n�N�^��cap�3�
�>���X�
)�vn��D�,�����Nr�������_�~ed�#�4���(8.5��031����
�3�F8�'���nw�ۡj���NumOfNWF��<	�:�	:08���>�ah�
�Qli�ng�� OCI�Qs�^
m�`�>t�D:s��c�'�to:�(�@ �Y:�N�6i�B�A�8����#���i;�V�$�K�l�W�$�=T�va��ck�F��;��!���-�
��K��Hl�sU�]*�R9��,�(ur�z#v�Md�h< �i<�N��5�N�W�m�h��2���s�
��[c��0�Gn��
6�K9�AL��,K�>[
FriBidi�]
�$���
�	��K��s�J�n�%ex��	 Hebrew, A�Lc)���a����play�^d�7�^�:@�;-,�X"��*�Ftself��l�$����t�Plog�M-�>����
f��Z���
8� 9a�3�425�V)�7H�J3�0-��� _�	_rtl_to_�4�SV�N9�NSEGV�>��ve_�marks�=1�AGQt5���
�Qt 5�.�P
5�&Qt�:��M�& �IP��q�QP�0�z:�)2u�b�$�n���?r��
��EO�,�C.f�(%�xPATH�8�mM�:8��N�@FGTK��$�&��@l��@re�*�Ge�	<�:��B�B�,�F�Y:gtk: U�
�1��o�@���
de�M�
�2��D�9P8�P���Q9�QC�[_�
��Ys�I�2��	�B�f�:a�f��<��S=��6700�:c�P9�<P1ơ�6�16�=�7�F��U���:��Ro�2:T��GM�6�=::�"��Es�=��30�?�<�G�N�+�&
�mpe�!�uF, fe�>Xr��-�r��#�Z
shboar��#�1?�o�]G�[t�=I�
=uxDB &��>TSDB�8rUg���G!��85�p553�C�f�2t��dl�?���3U�K�!�zin�1Url�H��1-�5B4�(�:�R��T�M!-E���>��170�qgo/�Hr:�D!exhaus�����m.*���M�f�2: F� OAu�I�@t�)Toke��P������5�F;�Y� �n167�;pro�)heus/�-_��D��?I�;�vH�.
��u�!�]��ª���Yin›�D42�V�CSRF�F�Y�
2>�O3�OIDOR�O�h171�Q�3e�"/�J��D�3��
Skip�I8�(L�Iio/�^ �BGlob�d630�:�"/��@�BR��.��IÄp����ߌ2�Unm�h�j�F�Xgob�X��K�
�\S�]le��h�- o�:X-���Q]����j21�^�>�unb���d(�a���c�8�=���P�1Q���g�g�8���(1.�Q\2��87�@)���4�\��g��d�i��I�"_��s����Tl�o�Ved������n�S�&���q��A.8���2�Zp�`�T��<�$��$���9�7���(�?N�A�<79�mT�<�2:�1_����ad/�h*�xyon�����394�R�;�=Us�46uni�	�o�Vu���r:��	body�O2�c
�O�r�V8���i
��or�q�A�mL��b?�#`B�i21Źp�_ajp�r�Xps�a`�C63�8l����9404�5�o���7	��522ʮ:�Ed�qpe��@ho�yy-h�tF�&�T181�Out��p���,�#��o,��8614�<��p_��cmp_m��A5�>I�"
��+s�M��a���'q�>f����-�7	���f��1�y���GoS���u�G�$TCP�!�
039�Adnsmasq��  D��-�D�D�(��N)��?DHCP�'�H�vC�6�4-)�#�x���� �J�UZdhcp6_no_��y�/9�uO�~LAC�P�
�`F��L�QA�8o���ZD. �*is�!=mila��Ogg Vo�	�$�=)�8��1�0�?�<K��si�08�p�
��Q���e/���de�i�8R�2���>-l�xp��,���@�>���=���;�82��2��f��N: �x����
in����(�_fifo_����ved_�X�_���505�0O�>�>8C�M����F��� ���DF�� (OCF) ��a
�C�n��R�A��Ai�1ha�Ubinher�^n�y*�1�)�:$Redis�(
adv�Pd��m-���'e�R.of�#���;z�T�I-�3 �	si���6�6�s�0O�ah���1s�ˮvsor�B�. ���=�-`����*'a�H
-�ke�ae��4Y�)�I�ust�xQ�1)by�Um�]P�dGwata set to disk every once in a while, or by appending each command�;a log.

Security Fix(es):

* re�Z: Cod�Tjection via Lu�}cript ex�:�environment (CVE-2022-24735)�MMalformed�Dcan crash R�%�>6)

F��more details abou��he���issue(s),��clu�� impact,��CVSS�s�G�
cknowledg��s��o�/r��lat��in��a��,�f��3�R�� pag�m lis�,�R�&e��s���:�^Addi�
al Changes:�Ҥ��j o��%�T���eas��see�fAlmaLinux�p� Not�0link�NfromΎToolbox is�t� f���Moper���9sy��m��J�4allows�Su�mof�Fn��neriz�q�Tl��
s. It�jbuilt��top�>Podman�ust�ar�J�X techno��i����OCI��gol�4: net/http:��r�� san�z�^f Trans�-Enco�'head�(�x170���Uio/f����ck��haus�M��Glob�930630�:�press/gzip�BR�~.��I1�Ipath/f�0�ߌ2�<?SWTPM�=�emu���i��libtpms �}vi�F�'fun�@al�l�rQEMU VMs��sw�F: Unchec����s�q��dic�wag�-s�p���&��C3645�<FRRou�'i�e�Boftwar�Zat ��a�|TCP/IP b�]d r�2�tocol�supports BGP4, OSPFv2�3, ISIS, RIP�ng, PIM, NHRP�
BR, EIGRP�zBFD. 

T��fo��m����have been upgr�I���r�stream �Is��:���8.2.2). (BZ#2069563)���/��: o�Df��g��un��_tlv_�$er_cap�612�=�Ign������xu����m�pu��� d�_�K�:ramf��T���ies�
rt�U�)�z
�Q�Ҵڦ�8ri����	reg�nr�,�td�i��etc.)���fig����r��On�6r��boo���r����<�4�Z��^
ourc�truth��mo��URL,�'work m��d�Orvic�|hyp�
s��ridge�����Ll��%�t.�6xi��(2.14.0�~90647�~�5:����Gacc�zible���riv��ge�i	��� run��o����duc�a�	�=�WavP��	���0
letel��
pe�#�7o�F
�ߣ��`lossl���igh-qu�e�y�Fa�ique�ݲ��Nm��
�8�Wwav��: Hea�ut-of-��nd�a�eW�#��Sa��s()�01-44269�<1Pop�gr�1P�@a��Docu�F�!(PDF) r�e�O�
rar���l�G
i����
s Evi�l��
p�y: A �
c e�r�:Hi��::���
��a�9deni�A��o�7337�<'389 Dir�o�!S�s�4n LDAP�u 3 (�v3)�iant��� ��b�w����vL�rtwe��jA�y P��
�^)�R���3-�3���or�%dm�st�=a�-ds-���d.3��
1801�c�7:���T�f�m���uld �[ult��DoS��0918)�JSIGSEGV�-sync_repl�850�3��
ir�vpass��d�s s�El����������9�>]��iff��h	���������XTag�	Im�OFile��TIF���C���}: D�j���j����I�H�56�p�BNu�N�Fpo����l�����"^2�^r����er���.865�.O�|�-�{�!cp��24�=�.-buff���:.c�m�����
35Ą�	_��memcpy�>�T_�q	x�V��284Ĕh�T	�� “ex��ct�S�[�9����p�Pd���drg��
���b��F��hN�[l�s��dir��ü�~8�tDi�z
e By Zero�rop�89��������RawD�St�ed��f�����N�;W
HP�HTML-embed�O��C
�}u��mmonl�Swi�a�}pac�HTTP�o�7�php�0.2�575����
hp�A��r�due�e�_f����at(�Wail����
�j1-2����Qni�m�e
�arra�Rpg_�b
ry_�am�
�,�jo RCE�316�>�O�-JPEG���<��w��r����i�j����E2000�i�j�ajpeg�
�m��fa�	opj2_de�k�yu�=���12�=�D�gco��IM��c��U�UNIX�k���ten �>mari�����;���als���	�sma�POP3�t�x�e-m��Bei�����m����
SQL d�����u�1nt�� plug-�z���sub�z��d�):�
�( escal�Zwh�Simi��mas����non-��zdb�|���05���:�Mut�� �E	�f������b�"t�W
�?d MIME�yc��n�[�K��mo�U�!s�������+���lM��,�we��A������6���^m��:�uu�T��a�
28�<cX.Or���U-�Ui����h�AX W�	��S�<������6��-l�$l��@f��-f�k���
phic�� �.fa��a��s�ed�.
�:�Jxorg-x11-�: ����cXkbSetGeo����
�F��
31���W�7���bDe�,I�����.
�"h�I���@kb�en��t2�==Xwayl���X ��X�s un�sW�2�jlxml�fML����-����o��72�&�s�Y�/�+u�?�qPyth��E�T��API��	���9ULL�<�Der���������:��G�.�+$�in�vP������Co-Pil��os���}�)��Atim����v�&�
�P�X+,��v�*CP �yic�bpf�le���>da�,��	s�l,�Ad�+bo�)���	�)�Be��/gob�AD��
.��K��i��R��ewS�]leH�R��se�!xy - omit X-�w��ed�	��
t �#���j214�=VY�/An��JSON��(YAJL)��
�<��nt-���SAX-style)�7�n����ANSI C�K�Cv�_da���5gen��-o���yajl��3�
�
�Q���g�:�x��a��t�D�5�T479�=�Udpdk �d�{
�1�W P�,e D�{
op� Kit��/�tet��h�>�q�vfa��a�,��
���&�
spa�D"��:��Ca Vh�+���@�s�tha�Uwo��
�o��$s ��m���51�eDPDK��/�,��v�y_��_��_��l�� _f�ymay���2�b1-383����r�v�3i�lx5�4�T�zd�/�l�%��R�
#819�A~	kern��*��3�W�!,��1��any�/3��off-�! �'+�4r�X�U5��	����Bat�Hc��	'�?. s�[��
0-3651�!*�g-��-��vul��b��+in���_so�-�"ms����64�	smb2_ioctl�����#�d�#�016��*i�df_�"�]_�.	_�icbd��)�y,��b��[617��wiotlb�!��k�DMA_FROM_DEVI�g08�"*�s�,���H��r	��nft_do_�uin�&�$� �,�UM�i10���J�H��Ws��pcm_hw_���P��o��M4�S� ��mem�`%�p��4�Gm�����ŷ�o�a��rup�����k18�#c�@8ur��y�wbe��%�`drm�%���,�m_�F*_get��3,28�c�K�Y�����pfkey_���:353�	in �P9k_htc_�Rbe�i�6(�&�%��an�of���ß67���	�x86_��3e_�]n���%185�}��
o� y�su��fd�:t����p���G�99�nf_��)s�%-�)poten���@£lo�C����g258���	���	�F��M�H���_sfa_�4�G#26�,s�-���P_�Dv�2�3�din�-�ean-u�O8m�ri-�sha�'�
�乮 SBDR�N�c3�Ni�]archit�u��f�Z'�TS�T5�T��5if���R��C���&�_DRPW�_6��po��/�0�de�l3����Nz�#����;�of�Uo�]149��AMD:�+tBle�@Arb�2�6*p���)�=�<E�;�~�2ur�V��ru�q�816, �9900�nBran�T�t1�[nfu���Pretb��)�L�cIn�!/:�s��r�
r��S��B�P�y<ȓ637��dou�1�R���

b_��rt_x�i��
/�^�/�!/�)��%�
���x�q"i��UNRPC��)�589���B
�3upd����c���_��s�w#d/cl��32Ę958��5�?��ӣ`���fqnl_ma�x����o#/nf��	�hueê3694������) b�8�8al��y �C ��D91��nfs_����_�(�/������	��*�aENOTDIR��44�>�r��,�6en��1us�it�J!�(��*hr�|6z�#���(3r�F��[��5.��.�γǤois��be�%���&�"�1-if��in�q��
��@6�5�.whol���!���b�""u�)�n��	��ol�Ez���-�*�9�g�����@�B)��m�+a���w�u*��el��7434�@��2�z��������E�3own�(�f���u�!�v��ou�at�!�), F��e�1�~�}:�d�H
IPv6�3n�ԩ �I�1777�=��^7ba�@n��!�sMe�2Blo�[SMB)��[�8C��+�(rn���~0S�IFS�;�D�V-�
���P	ma�;ne���;pr�\
�����C.�6-,s�,(4.16.4�/,7748�E;�2��)�8�i�s�?�E1�$274�=�)F������:, �&�font�<g�J6�@$c�,�-�A�$��[�>s�W�[r�.9��d��0u�glyph�)f�
�
"ly�$�W:��sfn�`i�\�$�*40��>S�Q,viol�	a FNT_S�	_R��!�H5�Ht�HT�B�O�G�=6�!��pre��,�ac�{
�Kb�-or�he�.g�M0m�V�{1�� m�?�^cla�:,��	cep�x���9 �p'dynam���%��d���l.�S"�*���x't�ABy ����C�2,�3 �.��w�(���[-�7�p��3.9 (��;A���}24�?���6:�q-�D: find�ch�2�Bdo����� �se���a5�A15�0��^���!;����;��~.py���c��?ur�1�H�7�>�e2fs���D��mu�"5�O'��<c���|, �I�	mod��
�@��g�z�}
2,�3�����)�������9��13��:;HarfBuzz�����4�Lay�i����h�Rb�R: �V!��on�h�ht-�|pe-f��Y.c�k�@$�A�p��P�\Q�
L����P���G�.Q�HI�!��<�Yy�!�f�C�
��f�v.�X��O��ep�<Ku��net�T>��:�y���m���4�R
98�d�'Odah�,K���Bug�c(�6��est)�v�	�Nnew��	 "s��It��S�1"�04�=U��nf-�=broke�h*�n��t�!n���53�p.�������<���/�8>/cni��.d�	.��/�?//�/�X9��Xk�P��d�1�=[�x�	]�747�Y�&�
��4.js��rs�pt�(�ssudden�fwer�I�H3627�CPANIC���&- �q#�
��&/panic�>�8Enh�+� �髺��Tvolume��+�+��sh��be���5 [a��l��-9�D0 Z��67��[RFE]�[���<�!,�stom a�P�� un��lth�5�+��1).NET���d-�Pf�ee�9���+�e��C�-�@��,����=�B��lLR��	N�0��s�d�`��add�9;�&���6���� avai�-�p��d�U�'�VSDK 7�A>1��;RC �Y/�R�;!�����8MQdot�*7�X(�}�3464�rF�7��Age���Z?��s�O��.��	��ld-��	�_�+�n���=410�VKeyl�����`U��8�/��O�8P�|%es�}	��r���J	��m��ur���9>l��k���G�i�
+��m�B��/�K��orna�a$�3�@35�����
w��#�֪m��"p�g+f�w�� ��1h�#
��29���PMoz�#a���$bird��s�,\lon�'?���usg�]Vp��<�is�6!�s�L��� 102.5������N�*W���]m�L��*r�	�Y�h#�%���
m�a��540�!�_Fu�icr�Y�;&�
by�X?�:4�:U�!'I�/S��~�H5�Hof�rJ�aS�_Re��@6����&Name�I8��Garb� C��(�@9�@M��safety�Xfix�wFi���>��B�ESR��Y21�Y�	�-�;�e�A����S��S�cooki���
y�^10�^C�=�4T�;����M�5
�D�%%�rd�	r���s�]żym��s��)l���[
�W�R!� #�&�S2�S��o�6CS��-���)L�0+�:�0C��
mo�ur�|W�)�h	drawn�!��w�c0UI�U�<I�
���
�Q�r��e�3�2�ui�-��������;web�P, �M?�!�Z�9�R�8�~������t�}�p�l�tK�_
e�J�
�)(�I���� i��+v�Y���y��Eb�%)li�)4��n�-��I�d
c�=�(� V��(�p��ry�A���Jl��g�B�'�R&���Ƴ��Uj�G�Phel�G/a�e�c$�p��y�M5�#�H��>b�o,c��2KDC)�}rb5�����PAC�v�7
�f28�O1�fV�i�8C���k�#��Q�b1l��;�td�-s��m�'m�o���don'�it�9�����@�Z���f, giv�*�(s�Ta �^��bp�.up��v���.��"Forg��V��<06�<N�_j�;�d�;p�p�k�	�O���,����x�$�y�Z���8�n�ϡ�(18.1�l[�4�69, �30�4�5�$��X-�#\�b�'�0�5b�7E�t8�(L35�Z8�F�<NS���c0i���3t�Oin�>? ��6�*��|�V�R���.6�.��2��/�a��ro�7e�v�N�X��687�f	��
�
6���g��_�
rWebGL�3�C9Ɠ�F"u��6�
Dra�Dropp����+n���	��t�"�����c���1J�3�

ʜ��2�U�6���Quo�j�n��Z�A���
cer�< tag����t�O�h
�Q�l���B, �h�Q�Pg�
l�U������b���6µ�X
�N�=���Byt����8�w%�&g�G��\�1�oCE�Gi���g�19�6��v��C��way�	�$yze,�;��m�}m(b��
ry)�	���t�D� ����.��
��-��-��: a�
byt�AJp��ked��o��=�n��29�����FGTK���$�K!�� �E0������N0�:�v�B�~���Fkitgtk:�X�N���W�)�p����+an����hy�����"��11�Y�"�3�$�8�"�G(�s�
5445�#/�"P�Ha�*?�q%�^�ponse��:�\L��JO���C�2�?����TI��3-��3�P
��j��P-�F
j��K�`�17�
�E�X}���+S�2��K���?:�"�!,ke�?�H�QxDTLS���9��JSSE, 82�1���8�P�Ys�Obank�ns���:(S��I93�77�I4�cv����)I�#IPS �#G��s�
��_��"�cm�_��NSS�a��m�H#�+wVEas opened in read-only mode and with no PIN expected. This prevent�:the use of o�r database�\r setting a�Don�.NSS�%. �Pup��vllows��re control ov�U�kus�Stwo new����rti�q- fips.nssdb.pa�������- which can b�ffigur�ˡFman�שi��java.security�Ile��temporari�(via�Cmm�i-lin��rgum�Ds to�CJ�C�&rtual mach�%(RHBZ#2147476)
* Prepa��f�_�5next quarter�fO��JDK�(st��m��le�(2023-01, 17.0.6) [alma��ux-9] (�f53097)T��-11-��jdk packages�Hvi���}�n11��Runtime En��on�߫[�+Softw��D�$lop�,Kit.

S�IFix(es):
���?: h�Qshak�9oS att�� against DTLS��n��ions (JSSE, 8287411) (CVE-�21835)�Ysoundbank URL�:mo�lload�H(S��I93742�I43)

F����details about���issue(s),�;clu�Z� im�at,�CV��sc�G�
cknowledg�+,�M�A��a�Zin�ma��,�fer�Q����g�m lis�,�R�&enc��s�(�uBug�p�0j1�j18�k7798�k.8.0�n8�m�*�&l���8�ݡ�i�T�FCORBA��seri��z���$��v502�v0�Jv8u362�t9912�|solr broken due��ac��s�Dni��("��io.F��P���B��" "/etc/pki/�!/cac�Ws��"�w,�;��-8��63594��sudo����a�)�util�����sys�W admini�ator�C�(���Fu��s��Qp���,ex�te�4iv��g�����or�Fd���u� ���<purpo�,�b�ohav�Uo��g���9roo�c��:�fbit�$�6w�&e����s�6�?unAs���2809�Mozilla��Dox is �w�;-�rc�eb��w��,�vig�	��t��ards��plia�Z,������	�Q���N	upgrad���}��v�<�+102.�0 ESR����:��busrsctp�
�Ӫ����f��2-46871)�:A��I from GTK drag��d��
L�\��R8�OMe�
y safe��bugs�Xx����109�U�����Y605�Y��ciou�mm�?could�#
hidd�Nin��vtools��p�Ī9�P��be���纉��cross-origi�Rframe�Y��s�	�� t�g��n�xg�ù�cCo�����Po���^asn't����r���hap�Ked�WebSocket��
Work�y�n2�nFullscre�notific��bypas�:�
7ĩall��<c�e>c�role.�V</��ed�L�����w�� di��iv����B�J�p�cf�Ma�f fun�f��anipula�{
T�{Im�= F��F�6(TIFF)��s�LibT�}:���Di�By Zero Erro�2�56, �7��ΥԢVub��f�M�X
��up�Min�ct�N��()�� a���<c�3.c�z519�\�%�Yeap-buf�b-�Of�d�a�r��bS�u���^953�^Ass�w�2f�Y�"�20�QInv���int�4����`�a��Cl��_�V_c��W� �USBGu���	���-w��	�6	pr�[�n�1i�?�*v�H�i�aby��l����b�fc�	te�����bl��cap�`i�@a�;	on�Q�r�t�D T�	����-defi��p�,��u�"�����unel�� au�}	r�feat���usbg�V:� un�<�y�
�/D-Bu�19�(���)L�eOff�3�]	 �]	,��un��-d�!���-�3du�8��su�. I�7�ߡbkey�	kt��4����su�Gs��d�H�cor�sp��shee�pr�Int���f�&��u�
edit�8nd��)w�Y�Qg��. ���?
la���*
��
��|imilar b��enh�$
d�#��end�����Ml�t�(�	c�������ipt�l���|314���CE�(�U���գZs D�
I�C�V�Ve V��	��63�	�dS�dc�D���V�'��A�d
�fRec�RP����2W��j�]W�K�ƶ�Mast�8Ő6ǐWeak�4Keys�0�	�yPostgreSQL�xadv�qobj�$-�p�*���i��Re p�Ksql-jdbc�����.jar��<e�ͪ���0����a ���p����H�/In���@�ResultSet.�-�$hRow�����6lumn�me��3119��N�.js����Q�6�p�k��buil��fas�scala��	net��P�y��S�Z��m�Dlan��g����@���&��e��en����a �r�R�:�de��(16��.1�p�-�m�l2���	�/�m�6:�yotyp��ll�1-449��_�7atch:�g�T���br��Exp�,�9
�E517�F: HTTP�Aque�`Smuggl����=��
�!r�F
�whe��?elds�Z256�[DNS�+bin��i�sp�L��i�
oct��IP��dr�n�P4354�V��P�sd�I�Zu�*ci do�ot�ct�declar�,.��162�Go�@
�\e������G�� ���	i�
Go��lt�P
a����4�go�<.�F��C�s�r��r��S���ve/tar:�b���m��um��
wh���1	�g���(87��
�X�>/http��G�G�\eProx�h���orw�in�e�}�/���t�i80�ir�xp/sy�	x�m�ԥ��>b�H�]�+�171��I�����k���ө�ppc64le��4454�cryp�z�c��*�/�|o�390x�493���
�)l�������
���h�d��{�C���
v��Tv�E����c�^��s, F��eLDAP��}�*OST�PUT��fu�6�22��������,�����<any������
�]�E:��t�
����>�pdi�V��l�lt���o e��Z���b�U��AX88179_178A��e�Knet�.�V64�Vi915���GPU TLB flushïr��om����
�Z3ïnfsd ���,!���RPC m�:���TCP�g��
���945ò2c�leng�=���g�s�)smt_��� ��0�	�YUn���ma�W PTRACE_SEIZE�e��O_SUSPEND�CCOMP�1�'	0��wl 9.2:�%��n�avf��s�32788�vvfio z��w�]pp���af�2M �(a�|�>851�>nvme-tcp�o��c re�~!����ly�z
r�@EMC�w��t�~NDU��d313�q�%Dri��U��/5.19�)207�WARNING�APU:�~ 6�P$D: 3440��n/x86/mm/����.c:105�_�V"�_f���+0x3f/0x50�f458�drm:���ed c���rm_��acy_�_����r_�er��in�)�&or�$��i6���p���$el�rough�f�o
re�n�*�"-EINVAL e�v�S69��DELL���i�
boo�j�eRT���erc12.�J9��JN�w����P	���VGA �
��	�@l�{A���9�-��ac�io��%d�01�JP�|i�dy�_	"Dumm�it" �'ar�|�o���s�M�y�����& oom��n��e��re's��c�aleft��zswap��Z39�%fa���t:�{in�ck�T: Br�Ch t�%et��n��g�	9�IAMdCLIENT: �5�u�D&�
 "no�:�"�̪�m�+�8�\��7�\z�&�zCI�v�a�6�ECI_�5MA�@MEMORY�me���M�' �x#�S50910�S z-�E:�t#��i���'���oy�nVMs�^ �qg�'�
l�ed��+��	�	��s1���9���- On PE R760��,���e�sob��	�L��g����Eun�e��ss�l�>�w
����0�/
se��Bs�^tw�a��0� d�?�P�:�e�I-w�
�bu��r�)�>�B��-�+�i� e��!�4��fac���	d�W:�-da�cra�s�\
cei�!�����#��ne��#nthe�����
y��"�)�>��z�V)���$
�@�varra�r�J��ns�"n�0el��P�p1�p`_�_m�~
hal_by����`���p� fd�\Ă"f���" ��ann�)��u�����������������������Np���K�$�mV�
�init������{���ll�pm�\,�s� �R���&v�B��tar�&��s,���D
on-��æ#�"���ekeeps�8k��)e��cg�wp��n���S��t�7p�	��nap����W�\�q���t��mai�r�	u��(�[	�
������� el�l�=��ns�	�Pep��ncy-������7-�Mc����also �x�s�p#-i��R�r�Yysv���j�/:��Z���_��r��8��������v�<�
XML�c�.�Ie�E:��-���ca�Z�Ye�}d�*u�I�. ���RDTD���m_Ex�E��tyP��rCre�5��
6���#xml2�{����b�%�z���W�H�J�����l'���u: �����U��PARSE_HUGE�w030�9"�Adict�_�e��� �� cyc��M���a�
*�Cth�W�� �3�. A l�i�b��
�ȡ&92�N��2A�lete�A�!����-ngle��sk��API�(�)�Tv�>,����,���2A������"����1,o���+w�<�Jflexi�)�
���+�4�,�Eh���5����f�_�����ql��:�z�	-��s��f bi��
��of �n	�F,�Jtr�|�2��ڪK�573�
A���Ab��ct�	�1�B�hO��3ASN.1,�|�J�0��dX.� ITU-T �cmmen�� )�R���ure�+�D��Di�$ui�sEn�K)�5Ru�;DER�y�[!�l90) e�"�=de��E(�t�T*1: Out-of�)��4ETYP�K��1�*�
X.Or����4�Xp�0�2��0�-:��
���/��	�$PATH��88�1�>R��%w�6
o�'-�U�q��0�n����h��ht�H�o7�IInf��	e�Jun�@(�&0�v�=6���/Th����$rd�x��lon���n�ws� cli��.�P/�Lt�T/1�
�nP/�� o���*u�b	S/M�]����5�)s���bche�kd�043��
Gi�]d��
�Z-�]�)���]�S��entr�)ed�}"�.�1- A��>p�����'���Ss�T��-�<����e�"�	�
ea��cop���'�]os�+��o0� 
�$�c���his�/�g?��on�b�*h�s�X��on�����)��
�(�Ǯ��0)��)'�38p��#ch��Ot�Jr ��*i�m����],�Pm�=s�po�M��1o�å��n�?�� ���G$i���\/�
�~�23�0�>H��1�`git�$`,���8--��`����'C��19�V�@N��C�}u�3(VNC)�t�<�{�y�f�:���i�Aa�ŤG�-/e�=��o���Aw��;i��Y���"� �5�y$��!�e����t�Y��1i�.�����.�-���s�C����xorg-x�7A�3�X�GC��P�3Cla�E��-���,!�"le���9���\��:8��:�^��<�	PKCS 12���D�76�	�b	��p�b	l�0�>viol��W�Mu���
�,
572�S�(
hij����Q��F
�l�E�@�EPo������Q��rt��m��f%��Spi��Mon�3�^���6�s'c�.�<VGUt��::S�� pSt�?Ge�Jr�M�NUĢi�ߤ:�'%�O�mL��'�xxt::~��a�Y���9h�<+i�

F����A�N�S
1��S
8�Y4�Y�I6�I�2n��r�
���e�-4��)s�b
���I���Q�b2�SO���K�M�d�eIn�:S�/��#
�3�L*�%Key����
������V�8��0�U�x� f�-l��
�t
�"��bi�%�ZIME�_�G:PGP�61�
��w���=J�Ki�n�󪫦�F2��
re�K��� �:�v�B�7�Y�Fkitgtk�E6�C�N�Q8l�if���pc�9�(-be�@ loi��@�;�9��;3�9���SS�p: �9ki���8�<�p��Layer�sKSL)��T�L#�ۤ��(�gN)�1as�}ll�7#�G�)�&g��K-�2I��2�lph��*�
�M��g4a�/in�5�v���~���&�b�Qti�5�@O�JRSA����:�)�I�Z �Id�C�"�u)�\PEM_��_��+_ex�D450�D�E�3BIO_�_NDEF�215�@�r8�Cder���d2i_�7�E�M6�MNULL�B�\a�D�(p���/,��0�]+�EX.400�8�(c��3��G� N��L8Ւ�+�������7�����0HMAC�[����7re�����>*s <�*2 ��mT�6a��d�,��IPS�	�-00��I�,���ns�l��;um�*�j��?��PBKDF2�X��stun��-��8��hig�>��'����+p�{+�"��3��\a �R�!S�p��ɭ8SHAKE��dig��.���-OAEP�>�g10�g�SS�VP�L�:���#�a�o��s��`hash�6(�]",ٙ2���R�%9.31��d��m5�o��N4,�38�512��P�56����e�B�
��)DRBGs��3�
5-�3��7ު�áQ���欘�h�v9��k�C<��48�_���
EVP��EY_���m+u�w���(?�0�2.1 N�!ly[0�%R]�O0��1�J'�93:di�kl��"F ro��e�
����]&���?c������PXibmca�
�-2��#l��%c�VXo.4 (��3.0)��9�m��H��su�d������084�
�b�9����(l2���(�m�J_sdu�(5��=blueto�U/�'����J35�C9s���%	do_�:_d�vec���skip_sp�2��78�QŹ�Q__�P942_ssc_����fs/n�4�)(c�+�3D�!(a�/6S�-�	�~�9��N����vul��(�1ft_pay��<_�B_vla�1�[�|�%s�Q��9-�9�O!�7���v?���W��W4: L�ACT����+�����R8f�!14�~S��!hir�da��s P�n��8�T+�|330�%�d1�I�NMI�<dog's�f5r��	LPM����5�FMDSERVER�F:�:dp�H0��i�3�It�Ua�V4�wLaul��G�&a�$�!:�Rqla2xx�(VMe-F�38�c90�a912�"52��xs/scsi/�=�_�/0c:70�S_�ɹ�ne_�A�s�p925/�u90 [�#�B21��Re�2�E�8p�7o��$��vo T4�')�cAH�9�=-C�h/�y���V32�)#Sch��6le�`:(�h@�N;)�.79�7�4, Nx_Gzi�?Pnr_tot�i4cr�K�,6�decr�I
����tLs�%+�a7�dlpa�
��/��|9FW10�/ DL�B.��43�R%SFT, �7A��ET�D�t��-9�M�?o�Q
r-CQ��rG��_i�L�Rfix�b51��=��7v�"8�W������
�Vi-MSI�B4��;�BÕ�T8D�8�.F�gs���F�F9��'��' �{�fs�o�Z�#�?��K�b�ABg�L�?���.�x/���Hto ��Cc�W�(H6.�<613�hCEE�phf�6��:��y�?���ORIP�I��:n��s_��q_un��ef�8��]�p41�b�' l�:��Ц25�hPy�/n�{�.pret�G�ac��%�C	�K��!��p��E�/Z��e��;�P,,����,�f���,�y��l�1 dy�	K�l�� ��d��i�F ���W5�����5m�� �z�C�Z�"�to��1wind�c��#���}�����s���He�#��IDN�^�	�,��6�C�?&8loc������L�&-��d�J�Sre�lL�!fs.�#d_������Vf�t���xd��>��f��a��	��a l�[�
��e���
�57ua���@����ua���4���V�3-w�R0� �x
�>e��
� ?Lua��Yfr���.D�!�d�E,��-���O�`1ua��
���&Sa�|c��s�;���O�V�<�S�_re���ldo.c�Sa �O�?��U�/�d3�Z�1(m�(i IM�0ed�#(�dQd�g���O�Ovi��V��vim�Q���c6�5��D�u�}XC�*GC(�{�)�702�7'PHP�VHTML-�'ed�nI�W�p��K)�=�YApac��R�ze�s�4)Sphp (�"27).�
6��!��XKCP:�����
�,����g5������( ��s�	oki��Q2������`__H��U-`�+����5�
�t�T�z�K9�zOOB ��ZSsu�
�3�@o�i�]�f�a�K16���X�X��PDO::qu�S�?���un��
8��Z1�Zpha�Gr��er��oc��*�]qu�g�����7���$R��
��3����䤣��s��
��,���v:�/
_da�G��M/��!���K�Q;�06��4�Hp��R_aj��P�l/�Ms�m
�U��6�,G�C�;V�f	on�<pli�N	37�,@���	-�y�Lto c�7�
h�3.cr����^��"�g" �Yn���=�r/dh�Is.p�
�"id�,p�!���l�/l�y �	>s�
�f5975���=�i	�����R���UEFI �#�,�+�qas�B
i�t�7���a�1���NQ�v���D�h�U5���Iibjpeg-�b��k��eJPEG�-�0he��3so�s��W��F�o=����=�Mse�-�9�*a�1�-�?as�K�1�^bet��/����re��L_�=_rgb_�)�^rdppm��6>2�{Ignutl�4�fYN�T��$Gnu�$�N���p$i�gor��ms��p��$�b�K,�G ���Qs�����J$s��-�6�}��� ��� ����3��FCCM�(g�"��b��m�'�f����s���%�	,���jB!5�T,d��cmd�P[��]:��i��� �>�^c���le�%�1elf� i��r�0)�14�{P�14��W���$��JI�Y�7]���1+5�y>�-1����,9�Y�X��+��.�
��Pr�le�ce�pĮ�y,��.��>l�.P��6�,��?�~8�L��?�4��?ed��?�w��9���\ �`�j1�9�I��+to���a�W�c�5K��c-en�od�}���������#�-2�(7�P�X�*ns�c'�7�
�N�K=�I���=ew�����3��H87�WE9��4��C�ozilla: URL being dragged from a remov�cross-origin iframe into the s�
tab t�ger�/navigation (CVE-2023-28164)

For more details about�Jecurity issue(s),�fclud��� impact,��CVSS sc�G�
cknowledgments�nd o�/r��lat��inform��,�f����� pag�m lis�,�R�&ences���:.T�kernel p�v�7s con�Ȥ3Linux�!,��� of��y�oper����sy�om.

S��Fix(es):

*�E: tun: avoid double��ee��un_�_netdev�l2-474�k* ALSA: pcm: M�� rwsem lock�?sid�snd_ctl_elem_read�prev�J UAF�0266�T���u: CPU soft�Tup��TC mir�egre�9to-��
 a�H©269�

Bug�Alma��9.0 - zfcp: fix�ss��au�eort��an��thus�target�!s (BZ#2127880�~Cgroups_v2, when��e�Onew c�/��er��se�E��pu affin�Nmasks f�xall usr��oc����o�쵠��437���boo�Add��e���ǩQ�;51528�<-rt-debug: WARNING:����circular�R�epend�ty��u��(&n->��_�%->&p->pi��wai�)��6061�Sup�}��.sched�)ad_bala�� by chang�fault��s��dir��ory struct��_1105�! s390/kexec�ipl����add���kdump�K6903�Klibgpio��esn't�e�ñ?work with Interphase �*chi�E5��z�����xsi:��orvs��F��swiotlb �z�uf�leak���Rfid�Kial VM�`7��7��Enh�7�k(�IBM 9.2 FEAT�epgrade�WQETH�liv�q��st�u��t��m, e.g.�l6�F��30�¢�l�_ SPR����MX: Im��v�l��_f�V�e ���cod��8382)Virtu��Net�VCompu�T(VNC)�{�te��splay���ich�Cows �Nrs��vi��a�i�Gdesktop environ�( n�'only�oma��ne��r��t�vrunn�?,���"�J� �5��net�F�w��variety�~�Yar��Bu�t. Ti����suit����v�ˢTcli�C��xorg-x11-�3: X.Org S�
 O��.Window �B-Af��-F��Loc�vP��-ge Escal�;Vuln�*bil�p�139��Hhttpd�G�����2Apac�HTTP�F��powerful���c����exten�<web�����v:�[requ�z��it���Omod�wr��_���x�25��Post�SQL�n�v���obj�$-�p�*��da��
�bman�`���(DBMS)�pp�dsq�3	E����scripts�lace�ps�belo�z��e�6.�:	262�l�_C�� mem��clos��)onn����Kerbe���f��ifie�����	1862�pa���r��lia�?, high-p�g�v�n�� �r�TCP���J-�d ap�Ic���.��:��g�XDoS�g0��'��muggl�Rattac��{/1 he�[r��r�?
�7�%����t
�,� 	��ra���M�1�|�>���~n��f�ns�-��u�:�4ou�atocols�
�m, F��eLDAP���}�em��i-�����	��M	�L	�q��i�l�3916��]/FUSE����	-p�_d�	 �s e�p�38�{�Upd�i�8_id�H��Eagle�s/S�hir�Oapids�
�&
�*61�K�E�nn���Opp�>n robu��utex�ud���th�e_m��
()�_�`)M�����ox�o�-sourc��brows�	�Wigned����ndard�emp���, ���p���W
�'This�w�u�s�}��er��102.10�ESR��MFSA-TMP��01 ��:���-�����
86�^)�A�.Fullsc�,n�if�bobscu�]�+9533�<Pote�
M�
Corrup�@fo���Garbage�ll���6��^5�^Invali�me��DJavaS���]
�=6�=��saf��s��ͮw112����s���Z50�Z��SS�h B�0��CĞ194��Con�;-D��
osi�2�,n���
��l���9	�|�=e���TD�e�9���~�lal���r��	��uld���b���n�8�4�!�h41�cor��Atimiz����x�	ARM64�B��w�CThund��
ird��� �]��il���6s�5����L���6:��v���*atus��S/Mi�[��ip��`
��$a��ck�054�z�a�x SDK�Undl�-�b¹v�Ule���-of���Z
�842�f�\��@Hang��
��8�/�R	O�$PGP�
ss�k	47����*�.��j�!-17-�c	jdk�e
�[J�X17�Q Runt�E���y
�+S� wa�!D�Wlop�,Kit�2�?:�r����ha���?d�8�TLS�shak�>8���)��193���WS�dHTML�2���>��
2�>9�>i�len��7��r�]�og�c��Z8191�Z54�Z� ���Ǥ��W��s�>nego�I��]310�]67�]�_st�:�R�zNULL��ract��62��O����	�K��P�Buil��]5���]8˭����lash�ZURI�apath�&��6�������
I�IPS�e�D�D��crypto�p��cs��algor�m�v����l�;����os��at ���c�V
t. It�fou��a�?is�B���-�too�lc��also��S�wribut�hes��n�<m�A����nhey�,i�n-��7RH�8�@P���ly�4X��Ja���r��un�/	��y. F����e�
�:�+�R�r���b�.ed�ois�e��dń��1���PKCS#11�[�by���m�i��
�xt�@tokens��some�&��y�� �~ia���Yf�8
y�f�{��,�\�Yo���e�	�"�+����-��.�J��mre�A�H�
�?�)xp��|��ߢN����
�#7)�1�1��+�9�.8.0��8���*�K�
T�(SAPSSS�	i�u
�M	���U�)�ys�\�cSun��:�0H�9!�D!�S#did�����
e�N�b��1�D	��
empt�Jo��
	���3��&��Kerro����re�����cu�<m��m�����P�M���wil���
���I���	��$�2�l$�
��	8024)Web��GTK�T	��r�]���re���e� e �:�
�Bp�<�7�*�l:�y-a�($�~�a�	t�����T'u�3�82�'��GNU E�%s�w�#�(��� self-docu�����^ edi����s��#�`�w�6di�-fe�a���"�l�eu��(el�)�碩cap�%���0,e-�J��e��:�Am�*inj���U��N&���617��B�a�� ool���L�P �����.��im����Ma l�yy��n ��d��/ta�h�� ��=s�Pco�st�a�+c ��"o��VP8�i�+�$�l,�(Re��(�M+�u
�:F��(RIFF)�w�,�,�Gd�V	��`����us�����,��(v��nd�$�B����C�E'ly���	�����1999�Samba�[�y����)M�u B�_0(SMB)��t�E#�?��C��A�*�S�N'CIFS�;��.�b+ PC-�
t��(��*�sh��!, pri�Z�%��#���s���C4/HMAC-MD5�,Logon �1�Lhan��"is���-�bsh�2�1��2-38��f�-�2��������(���P�D-���J)�$�������y��fai�or��v�N��no����b�c�y res�@1�Ϊ
��4��ܥe. �py�n-o�1h�޺�S�r�e�Q	����IPV6��608�

��1��<����:�Ҥ��j�c�%�T�se��,�?$�p� No��
��������*�?2�h�/M��.(KVM�/�� v��sol�)
�k�\&n�+�'/�/��qemu-kvm�E�N&-sp�+��X ���/����k����j ���?�c�� �a�+1r�%1� :��(7.2.0)�311769, �3580��&��QEM�=1�/�teg�e��f�|i�	nc_�!_�o_�e
_�i
��	6exha�\�c�16���aACPI ERST:�,�s���9�$&��t_�or���.��e417��}kE��(Embed�~���g������ UEFI�W�	��Vi�>�=
�L�{p�A64-b�6�Hfirmw���I�A�~�:���ssl�2400�_5typ�kfu��0X.509 Ge�|lN� ��	02�**�&
k2�SmmEntryPoi��un��p��"SMM���2�p*1�!57�-���� n��-��De�����	�� 5�I�5:�P c�R�\PEM_�hbio_ex�D4�"�D��BIO_�
_NDE�,:1��}��/5RADIUS�z�0�	�ly��igu��%��R�w	Auth��c��D���@U�`
���.�e) �/�c+��	��r�Yed a�R����^�w��a�G1�w��r�:u�#I�Ul�`�&�REAP-PWD��85���=Cr�U�:un�*��1�ASIM�A60�Ai�M&�n��4�<�j�:�Graf��| �|,� r�
me�V s��shboa�!����wG��t�=�TluxDB &�TSDB�Cgo���>/�/7��J2�)�eP�I4��
�Norw��un�e�x�Lr�n4�1A���:2��=�i:��T�0�s�`�7GOAWAY�M�=4�N�=�h6�e�:dm��o�W���u�/p��i�:�5957�Y�&3e�����4(�I ����s�~�?�6i�
9229�r�xp/sy��x�smi��6����+�R�
�>s���plu�D�UP�uCo-Pilot�Ie��ta������@#�`se�m
�pm�
�PRe�,���PC��*��bpftr�d
�S�>da�,��wel��s��a�9����:�>z�@�8fs-w�"�T�9��s�i�b>s �3��@�X�A��\�H�r����
���cc�7�&�;y���@�m��k�A�cn��3g:�9p��\Aov�P�&�y/1-467�b=�@cr��d NTFS�t�tca�O�]��R_�ID_�K'_��� �0784�da��_�
s_�_�at�p6�<pmf�_��c�k8�<k�1�6g�array�t��F�{Bu�3e�TFns��� u�~-��Z� C���to���$Ign��0c�&�4����{�^a�l:��<�7�b��(0.16�3��3���O��Nm�n"/big: deco�4�
.F�1�%�
R�$!�F�pan�;�en�)d�y2�H
�+h��*�
ly�ha�j��<�D� �=DFRRo�Fi�@	e�B��&���s��@/IP��r�2��,�us BGP4, OSPF�J�3�k
SIS, RIP��FPIM, NHRP�
BR, EIGR�=ABFD�
�4Sfr�%.3.1�O2973��v�F���7b��,�sa��B�M5dae���,l����dC����703�=�I���'��x��b��;�4#�OOS a�(ac�)�%�2��J� �;OST��"i�%��!s�S���hood�
^� /�:�:�i�.���
m�������3B�7��7��9�ʝ�@���	�0�#ve�cg�U"�i�G�c�A0�s�XE2 �{E�{�=��gdk-pix�w2��[ ��$�E�-%����2�X:�Wby�'���
u��E���!Q�+%�����)�kits��(+��c�:�4 ������
�=���[	�lzw�$ed ���8���j1�6�:�i����Im��;ng��ea�)��U��GIF�
G�j68��:���C�n OCI����x0mon�)�����D��A���Qar�
io�#�+�8��W��H�&��f�},�Z�\I/O a��vit��(����	:et��
���Ma�3��Ts�G�732 ��"��
�Q1�>G�b�I����M��+)s�S�of�p��-l���T���
�7A�T�>Podman�u�jI���7%hno��������2V
�_
��D��V���-X�V��,�1� �	�l�Nl�_%�G$a�b1��
�G-f�ke��i�3W� ��,fa��a���!up�:�y�W��_GetCoun��S�\7()�xkb/�.�c��F�Xkb�EKbdBy�]%u�B$�H283�AT�rSwapF�9Input�v�_���D634͇IPa��Ungr�`�����H1�HvdiSe��,V��oN�Hy�֡H2�HS�<ISa�SetA��@�K�#I�P�Y:ty��4�IDeepCop��&erCla�^œl��&��&�����f�%49�e�vl�U\�I9�(�
j�=n#Xwayl�
��X��c��,X�\��W�2�_��0ah��	�����9����)�8Amo��>th�'�P�c�,s you�\��)ea��^�3>�R�N�E_i�B��sc�H
ch�_4�s�p��&�P4�p��;�V�$�K�l�W�$n�Qi�Oi�yDo��;���c���-�
��R
�_
�rJ/tl�F+��A�Wk�fl�Zra�m�_��_ad�p(06�>}�Z�?�F�Agtk�40����I�
�?�2�-$�V�74�Y3�`]5���BY8�Y�	�W�M�2e�Bi�f���{�"����c�c�.��$�c�ê�Rn���[�JIT�f�E�]923�]حUI�
�V�p=�K��3�$xƢ��Mv���� �h�D4�c�5�#�a52�@��Y6��3�6�Av�y
691�YS�O�pPo�;y��pa���=�H��cȋ�y��P�A�7�9�DY700�Y�d�n�C�V::R�2Lay�}:��Ch�(�H5�y:�)U�er�U6�*��
,N�1S�3>i��[1�+�pa�(
�
A��
�hGaps�f2�)f�\D�R8e�ntD�)otFlag�k�@�}W	�<5n���:7Mako�<�@N�� ��$�te�1P�D�2a�(m�(ar,��X�AX�B'�Q�:i��/�B�%maximum�g���Em���U(E�E��L�8�K$a�&0��F�}&Popp�Bw�)P�D��M�EKPDF)��I,���&�n��&Evi�	��y�@�JBIG2 ��e��mal��ѳ}�38�_4�:GS�,(��:(���B9a ��'��M�6��M�]s�.�@"��;�v(�Fg�Ver1-�9s-goo�t����I�9-�N\�<-��C��@qu�����E-LGPL l� ns����Ñ�Sf�7���n�3_m�goska_d�%Gx�p_wvpk_�^-�&2�M2�,�jH�
 6���~ �g��)��eAVI�&�w1�w��mkv�q�d��z����O�k�gFa gstreamer-plugins-good: Potential heap overwrite in mkv demuxing us�bz2�compression (CVE-2022-1923)
*�5jlzo�j4�8jHEADERSTRIP�r5�&rp4�rzlib�k2122)

For more�'tails about the secu�]y issue(s),�gclud�[� impact, a CVSS sc�G�
cknowledgm��s�nd o�/r related�Fformat��,�f�to�R�� pag�m lis�,�R�&ences���:.

Addi�
�Changes:�Ҥ��j �c�%�Tis��eas��see�fAlmaLinux�p� N�ts��nk�NfromΎT�Berk�8y Internet N�� Domai�~BIND) is��>le�#��f�X�)�5Sy�m (DNS) protocols. �E��es�~���rv�G(n�8d);���ol��rary (r��in�2f�"applic�{s�~u��when�X��fac��with�^�P��tool�=�Wify�	a�/����operat� �r�"ly��S�SFix(es)��* bin�ܡ�c����arg��leg��may�[ve��y�grade��p���婎��79�M�^fl�B��UPDATE�Aquest�_��ᩁS�E3094�Esen�Dspecific �?rie�@����Pca�Sa�P736�;P��>�podman�� �a�l��conta�Gr�7�����It�part�ֹ��<��,�iich�$��O��f�v. C��D�#cept�Kub�pes�ggol�3: �$/http: ex�rve me�;y growth�Na Go��ac�d��TTP/2�7�41717)�ecrypto/tls���~tickets��ck r�5���_�H_add�y629�@�sk�o �m��l��you �gp�'�ԤG����gi�i��ge�+�G� lay��Q��signatur��c�����@ f�����Publ�K�V	fra��uc�T (PKI)��
����unda�W	l p�8����ir�lby��Cert�u���l	�;pki-��: W�#	�`��caS�r��gen_DirU���X����,�r�(n�2c�s���UIDs��e�}	�\��	�RSubj��fiel�l2393�<kJ��son�Zsu�Y
�data-�
�Java�Sflagship ��
�JSON��/ �%�o�, ��ch�)�j�
���a�(modul�O���7 ��od�ovarious����E�j��-�+�
den�i��Si�Zvia��p�u�ne��o���^0-36518�<�Gi�X
a d�bu��revi��r�
s�6��a �e�alize�Gr�ite�=. A�
pose��'v���Ss�Tcli�,-�mmo�
, ��ens����
ea��
work��copy�0a�'re�vit��
exact�$�c�le����h��/. T�Wnot�n�
allow�pe�g�Ȣr����)�0���c��ne��ha�V�Kmi��/ush�#�ִEir����� ���	b�Salso��k�t �sible�1ǥ��no�����n�|�	it: O��ulti-�Lma�>�n�Y���igh�3nd�smse�Ds unex��	edly�����x��;476��mBypass�
afe.di�������s�<9187�<�qo��Ins�Nv���5�a��l�O�a�[��53�Ng��shell��c�?�ks�B
����
�u��w��arbit��@�<�}
�k60�<�F�ZRDP�f�g��R����Desktop P�� (�<),��d ��	���p���[c�We�e x�ardp����T�M���s��c��s Microsoft Wi���L�P, x�J��VirtualBox���y:�zs�%
`/��el`�t
�] s������r��unini�����8��g�`/video�/h3�h�����nds�A�*zgfx�^o���>316�>��f���}e�d��r�?7�?di��zero�<urbdrc��nel�>8�>���P	eng�mv��d�y�G9�G�3buf���{f�x�B20ˊpa��sa�����`dr�`�H47�Hinp�����N4��N�>����
f�u��5��E��Cm�pula�Tagg�hI�JFil��� (TIFF)�-�~�}��B������p.c�[57���>�-of-���`_���tcp�:�./�_�Mx�Q97�Qex�ct��igSa�sShif��24b�����m
/͹98�g��oS�^leS���W9�s���S626�0e�S�g�g��%	�XR�RGBAT�GEx��V�m�
�W�;p�K�I4645�I�B�b��� �
��TAG_INKNAMES�F��NUMBEROF�$S�u��3�774�zH����32�~,�0�Z���>�L�X�S��(LF��a
�~�I�!��	a�To�J��, ����se�C�/p�p�tex�
����si�L����}�f������h	o��r�
�E
��
�impr��iz�
T�Vs�-E��xhea�	170�
�U���l:�U��
e�5xy� 
ou�,�#��war��	�a��cy��b��i2880�i: h�Hl�� error�}ft����GOAWAY�M7664�Nio/f�]t�Nexh���Glob�063�2	/����B2�Be�`/gob�AD�
.��K�
�New�fHost�- om��X-F��ed�	����j2148�jr��xp/sy�Lx:�O�K�u�
b���
�+��˹: A��t�er�'
�_�Ibm��big�^��
.Float���
R�P yp�?	��p�.c i���m��� i�o��r��po�#��_����l8�=�GNU E�Bs��pow�mul�8u�Zm���jlf-doc��K�ed�K�B�/���Y�!�ۻ�� �-fe�W�wscri���fu�:e�7p)�v��cap��l�ȩd��e-m��!new�Xe���mt�� loc���^ex�0�Tvul���a�593�A�
!N�:�q%fa��NI�0%�8co����|�h#���"�
�s#�
��w�y'-i�
�Bfigu��ni�n����.��lon�m$a number�u�pr�o�a��!NI�:�n�2�����v�*�I�l�m�.��l���a�<$ur����%���s �a%�'�~�_1�un�����$�ng��[��c�Yg�,(���SEC����&���l�c	RDe�(������(n��ol�����ump�1(N��Resp����LA�L)�0�AX'wi��ha���'��p�a��yz����
to���!�-
r������� runn�}o�M�Du��V�����'*5eth�L�r�m"�'e �<*���-cy�:yle���o�19�=?P�M
greSQL�O
n�!v��+�t -����� �^�)�*��p�Ksql-jdbc����e�F.jar�e���o��!��g�5�m��s��
����h�:�a�H�k��pre��
�vstat���du��in�Be �po�U���P946�=�H��n��ML-e��	d�&���(��	��~�}p��	 �?&�䲠fo��� be�u&p�.�� �br��h$�!�(hp (8.1.14)��XKCP:�
��SHA-3�������745���r�O�x'r����cooki��b��)d� '__�'-'��S�3��5���g�-�g��	�zOOB ��
�"u�!�;�"��*�tdf�y()�X�w�XPDO::qu��$�/re�|n�i�����w��1��Z1�Zp�o��a��3�Y�(�gz�Q&���=`%���+-snmp��
�V'�1��(�<�-�M��� SNMP�a��)��X��'��-#�ag�?,�h�8
���~t�
�(��S�<s�=�(�xd����.t�*�S�O�#n�p
ta�M��0us��7�#a Tk/Perl���B��(MIB)�	�@����ULL�c�o Ex�Con�+��ipDefa�%TTL�479��Npv6IpF���Q�=w+�;pm�2��x�6Tru��P��� M�+�PM���a�|��v�#��#�f�s: TCG �G2.0��s��l����c��6u�P�3-10��Q2�7R�A���#�}�3�W�!,��1�:ny���8�Z��se-� -�&��2�_���t�le�_���)�rb����1�7re�^289�U �-ulp:�r���UL�&o�9�c046�cpu��MD CPU�9t��A	ly���
yon�Lcon���* br�
h�Z1-2634�[m��)�. FBIOPUT_VSCREENINFO�ct����8��	�!�$�Z3�].���]+r������$r� ty�_��
s�A146�KVM�p�de�n kvm_mmu_invpcid_gva�F78�
�~�_pipe_���D
�l�*pr��leg�Cs�W��W88��nVMX�%IBPB�ex����/g��*S�+r��2�6�1�G�d
���mf���!k_i��&�r�r�r�D66�5(��)m_��b�lg�+�/��N30��
*�|"fib_nh_ma��(��"�
ipv4/�!se�t��7#4��Ȩhu�3l�Yo_��)�mm/��%$2�����in i�:_re�O_o��s�^5�U@���s�,�G��k->�_af�;�do_�P�� ��opt�K66�K�I�G�D�/�ű�\��v_acl�L�P��36�+)�j�����Q_p��$�Sgu�V#�8
�u�}2���e�uy�\��A�]�{ f�Cdev��,o�!�_�� _�y5�Q�USB-���C�brcmf�D�<��������3�1��_d�ein�A4�vDou���?��._2MB_gtt_�����%�l�t_�<�p_���n��f70�ptc���sub���Gal at���tim�41�l2�(�s+ock��c�o�+��u�_�i�
ό�d�gig���ni�Yhe�mc_rcu�y���oclo�7+et�
2�1����
.�r,�0�b-IMA�,15�#d�� ��usb_8�~_�0
rt_x�!������/�&��*�
�}-8�Jn�Dba��nd���ront�<���d SKB��XSA-4�����Hn�&m�Z��_r�n	()��m� ��^VM_PFNMAP �/s�os�b9e TLB�91�¢fl�E3�5	�are� �I�=
�9�	K�nV�_P�MPTED�m�{�o���M����t�8���vl�
5�dfg8�<1_upd��
_�~#�
�	���416�B(�f�!�����
on_vma�re���G270���]ss_����(�l�/s�#��	7�M.B�����4�����_�(�[��D��b��5on��3��	P2P-de�O#�H�Ģ��mo�	�5375���	���c�����6�H��9�Hraw�R��5_p�&_f�
'�39����9q�_gr�+�D�G590�G���%�P
���h��;fs/� ��q�*119�{��tipc���e�63�Q
�>R�2�P�/�1�������V��7(��m��f�|�u�4���s��M, F��eLDAP���}�|�������W"�_�m%cha�-���b��525��QU���gge�v?�.��p�)���M��@35�P�>�fw��a�6�E9�L;�h#�7w��`�4 ��firm��`�n:��*l�!ad���J	��;/etc/�&/� f�.c�f%�[2�F:�N?�3r��rty����
e�6ot�	�?4301�-@2�-@�=,�1ba�~��-��#����\ M�B�(SM��b"��8C��M�0�jI�0�;��I�PC-������=�)h�E��,���Z�����C.�6s�,(4.17.5).�NZ#21�"�����2: GnuTLS gnu�z'_rnd�an�Q��g�?%pr�+ct���'�3�16�.�:O��SS�# ��ki�Iat���"�T S��L�I��SL)�,�z2�*��(���rP,�w�t?���-l-�j�u:�Nl-purp�l
�)�r3y��&��ss�8����". Cip���NID_�A<��,��l�r�t35�A5���<D���%��F��
�
,��!��s�3� f�St�G�K����
�?0�9,�io�eISO 9660 CD-ROM �wL.���i�#e��4��X
��bsdtar�i,��#�pGs�S6py�Dn-�񤄦�po�;���@�&�p&r�	�;�L�u�$_��!22�=�=Kerbe�A�I�oauthe�7���e����i��7v�~�s�qy��@��6�5nat�~�%p�T
�G��=7�s��/�Ji�q$���ҩ�!3��B���/�����G���&�IEp�� t�a�d��
��#key�xH��0H�OKDC�i&�4�krb5 (1.20.1�0�:%��[���U6��-c�X��+���	S4U2�7�V0�[94�A0lua��n�2��Lua�1�6�X�D-we�D�b��p�NR��%���"(.�V���If�(%����,�(-�3e�k��ua��>����C;�=�
My�-�J,�th���B�-�	�'�i�6�a�M�4dae��
(my�-d�m��!�AH���^�'�7��w�+0.�<�
77731, ����>:����#�*�[ �K�6ed�8PU�,r ��� �p�_O�<	mi�1�TO�V��R�1�Vƴto�$P��Pd��$[9�[InnoDB�#I60ʥ�,�608�5�11ɞ�9�:N Ha���$^7�@��q�0��_3��Re��%V3�5�3�AU�4 �9T�0�BT8�@T1ʩDML�NJ��2��8�_�%��T63�AT4�AT5�AT7�AT�J�I�3�5�7��*�7���.����E�U�$_�AG7��+S�A�78�AT���I8�*��T1�AT��GIS�%N�*���TT��Z2o�z	���A���!��RFRe�<�f5�8��Vx�M�;��49���F�Fia�+Ymeta��!�C�n!83�
�D��Finj�Q��ruby-��[.�LT�A8Ɇ�;��Ihtml�x9�d�K�L�"eswan���,�IP�,��IKE���.�i���88�J�:us�ttr�eF�rto�nbo�}F���"���!s�?�5����f�Pbui��!�{��u�OV���m.gh��;��I�5��0���(VPN��<l�@�L�ZoS��cr�\$�S��y��-�`G����$s�\�A�W�0300�^�H�\�	�� �i�jH�}%�H�m, UNIX��s�^����4��j�e�����Ac�V!��³k�!���>�_�����O�=�Word�%.�)�x�72(��"�_�'N()�,�+�~&�!�51��
��v(FTP �Oea�(?��*���9-3�>R5�3�WebKitGTK������<#web re��^����?�:�v�Bpl�:�`�l�[205�[2�&N�j�2
��(d��lop�}�N����as��7����B�y�FS�,
����J�4(n�ϡ�(18��C.2�?g�U-�AFnt�� Ex�v��/�`�/1��+0�c-ares�#D�)ig_s�����}�/��3�C��3��	9�]�QN-�Le�Gf�7ޯRe�)��2����: �@�Gpo�:e�8be�ed�bp�Ri.�u�c>�@9�[`�W�%�W�9�"���	��R9�RFe��8API�l��W�v��ag��lt CRLF ���6Xs�\���\� ���
CU�C8��	�_�uA��	on�+���^�2�^����H��f��U48�6�{6.19�!,�-��>2��
���O�Mozilla���Dox�
�.��	�G, ��"�EK��j����N,��z���8
��� is�1��s�}�½� 102.11�DESR�����k�����-<���@�8obs�L�~\�)H%ps (CVE-2023-32205)
* Mozilla: Crash in RLBox Expat driver�76�7Potential permissions request bypass via clickjacking�Q7�QMemory safety bugs fixed��Firef��113 and�ESR 102.11�Z1��on�� proce��c��due to�^valid wasm code�J1�spoof�Dobscur��addr�bbar�G2�Gm��corrupt�F��leReader::Do�	Data()�S3)

For �Ae details about the se��i�M��ue(s),�[clud��� impact, a CVSS sc�G�
cknowledgm��s,�ro�/r��lat��forma��, �����R�� pag�m lis�,�R�&en�����:.T�A���Portabl�'u�m��APR)����p�il��libra�0us�Zby�Z
�BHTTP Ser������j�os. apr-util�T�Hwhich�%vides
��i�����+�>�>rfa��f�m��;�Hsup���XML��rs�,
LDAP, da��ase�E, URI�'����.

S��Fix(es):
�4��: ��-of-��nds w�)���^�%_�g64�$2-25147�$L��eswan��n��le�u�Z ��IP�,��IKE��Linux.��6�[I��net Protocol �n�:�P�ttro��cryptography��� b�� au�M��c��;���1�s�i��. ��se� allow you�Pbuild�{�@unnel��rough �ru���works�dc�x�Rrtu�u��d�  (VPN)�@l�@:�_g��7�L0570�o�OAlma�E�s2295�M����Derbird�st�talone ma�$��newsg��p�����aTh�-upd�}up�"d�]�L����b�.0���Brows�mpts�
u�hav�reen�_��popu��Git�Rdi�Oibu�/revi�con�d�jy�Gm wi�R��ce���z�prch��ct�~. As o�c�����'�h�Ss�T��-�e�Odel, ��ensur��tha�a�[�E�@copy�a�'re�vit���{ex�Z�$�cco��
��h��/��2not only��u�����@���)�n��c��ne�����/u���#chang�׫�ir��fic����i�b�Salso��k��t �si�~	�=ǥ��no�n��n����git:�f���%	pe��ly��f�@p��o `git�p�--re��`���h��s�y����tre�ꩍbe o���	t�%���V	t�h�le�^����565����a�t�
�*figur��in���	wh�a��am���$�Let�a�� f��v�Bfile�w90�#�w�
�T�#t�.��mal��ous�/��490�M�H:�&>��h3946�h�� pl��
�Q�4�<m�,a���4��wa��mpi���hr��p�hi�d58���o Toolse��Y�+G���5m�Fl��u�T�do�ᡏ�i�@
Go�ul�
��ve�
��n�	
go�<. �e�
 p��x�
�s��r���S: html/�Vp�":�[rop�h��l�f JavaScript�O
�p���4540���hc�{	-���y�n�^ain� ck�\d���#softwar��a�o�`��Cth�I�Comm�	UNIX�in�eS�.(CUPS)�Y�2���kw�
����depe�ntly�'����:�mo��0	ex�/��&,�8h ����e����80�WebKitGTK�:�����l�Oeb���	��engi�:�:�v�B�6���f�Fkitgtk��u-�Cr-f��?��
�d������H
37�H
�^n�Ar�
�c�U28204��-a�	C�d�nes�Yynch��DNS (Do�T Na���) �
���n�"�Volv��API���~: 0-by�oUDP��ylo��Den�	�l���9��06��N�\.js�t�de��op�I�1�
�)��fast��scal���
���������*��?Buf�!U�����_i��_��an�
�	0�DI���r��omn�i�T	ene�1
��������IDs�Q4ÖAutoT�kdo����CARES_RANDOM_FILE���cro�Z�)�m�\2�.NET��man�5d-��fr�ϲ`�Gt�u��ub�6��C�-���sever�1�E������m CLR���3N�0��s�d�`�4��s�Zvul�
������i�%��d�U�'�VSDK 6�118�����8.�c
fo�����f
��
�a ��r �3t�bm�u:�tt���U (�s). (BZ#�J379)���7:��Ke�V����X509 Ce�f�����933��W�Cexi����uGe��
e�-���r��
��*�L
l�K��sym��tt�
�v7�vR�n	C�n	E�n	- Sour�`��or�,s��g��un�� heap�G
�x�3128�B��r�Pi��
des���d�Ja �S��r�
T�~�����	93�%�Py�t�lac�P��,��gh-l���y�	c�htyped�Ʊ����^�s,�Vig���Nmphasi��t�	���u�)�{t�ive�r�,y�
ha�v�&eco�^��-�e�=�]�ip��: url�+.�e� block�<���
�329�;��^�2��C�-�c�^�ce�p���la�&441���&4���&2�Z������o���
���b�3�U���lia�Z,�.������Q!�*�}�&�{�s*��7�J07����7�=�7��r�187��ٽE�
���"�L�- Tar��.Extr�ToD��c�Egnor��e��<d�argu�f	�32�t�2
�
�
��v��ob�M-�n�Q�%
�'�d�ul�cl�y��?,��y�
 �
�
�X�
����i�5���'�-t��'to�Ky� ��
�C�;
,�well����.wi��b� �d
�texl����@ TeXL�)�F��'���'�X�!�k�k�����!doc�}�8	e�old���	�70�����ef��"+�{fun��f��anipu�w
��Tag�DIma�� F�� (TIFF)�!���}:�-�*d��	�� f�3)i�C�yS�w!��()���4/�Dc�.c��2-4828�)�e��i�Y��Q&igSa�xsShi�^16�5�i3-07�)�)h24�h6�h_�z�&cpy�R�/�T_unix�T����ry��ׁ7�+�8��8�g��c32�d9����0!8�.�i�I�801�,��V802�VV3�,i�y8�Post�.SQL�	adv�d�	�pi�0�0�%��	(DBMS�n.p�dsq��s�1ma_el�?d��at�$��)��e��)_�&�(�t�7$)�Sr��jpol�s�#reg��(ID�M�3����	�]�"���0���(�s����ag�n�P�����^�\0iz�q	cap�S�^��v	���&��	����V,���!��&���g$�Y�_�~ed�
�	�Z�
��
k�$�PCIV�HF�List�<ean���	O�SS�̫^ki��a���<�Ee�%�%�Lay�r(�:)��T��s��$��t(TL�m&���03�a�xll-��ng�B�{l-pur�-�D3������ss��P�,DoS t���e
ASN.1� �Nnt�er�,65�b�L�bs�bb��d�zre�Nu�*�?��fy�n��\�Ns��i�L�464�mI�s0���i�f�s��s��'�d�a5�a���he��-�,bl�?6š��+�^-�	AES-XTS�t
n �O6b�TARM�Y12�8

Bug�I�@I��(�'0,�4 KDF�4h�3o��/�F��ah�Qalgor�Fms�17586���T�O��.�
�y�h �u-or���	keys��B��c���i4�i�@���GCM�B��[
�n�6IV�*�T�N�6n����d�\	���������8f-t�O4��zero�� `��`��`��_�lg�C��lrs/fips/�F_�F�	�s��(�
�W�9RSA�7���2�
�z1p��n�o�J/�M�8SVE)�
��9�EVP_PKEY_�"�z	()���DHX�,�r3�v�us�.l�3	�FECDSA_do_�J(��R�pub�c_�"��z8_�+���pairwi�o� st�>y ��s����e�j err�t���DH PCT�r�n�O�galways�v0��PB�o2 ��er �,�K�o��;pkcs5 ��2�Z
�Ut�B1��1�+S�j�0*i��EMS���W 1.2�faul�=it�ci�ǥP880�~1��rsa_�'r��!ver�7n'��s�*�5��as�5�d�3�99��- sshd�4mp�re��bmca�,i�5��2e�7��_�= CIPHERS�bALL�S��)�E3����
k�;l����
�!,���of ���
�x�E�\�R�w�E_�e_������J�{K��P�t Ev�	�23����\�^/��n�����j���batch�]�`���e�"����3���.K��blue�B
th:�"��<����c�0��;��0����OOB�<%�>�'s XFS���0�H�!�Hi2c��x�_sli�2_�)_x��()�N9�Ntl��0��I��_g��#o�#may�K���NULL�	i�der�`�y8�	�%	t��QAT U�0 - (���p��1768�RPL-P IOTG/�
S�
: cpu f���!���85�?���g� $��¡��-R�*�kPT�_l���'�>��172�j��BUG�iwlmv�:fi�9=�Q�vBMe��	�k:�F672�NAz�h
�=?9 B����Q�G��93827a0a36�f2fd6368a54a020f420c8916e9b [KVM: VMX:�����������Nr�_vmcs]��82����blk�
nvme/047��a���E753��S���
�,'�s�E ��s�,be��es��r�W;���y� l�th�2 h�
s�`70����[-rt]��ask�8a�i6e��	:1778�)�����\�Q622��o�$��65�h�d8���5���map��_�
_�J�5934���2.��w�s�
 �^l�&���=�occ�ձ�hu�]lb�wc�D�^9234�w�G_wd�6�|do��� �ri�U�Munexp�k�^9�#9����:�CPU���}GNS�eptp4���I1�L�"smpb�: S���ir���ri�w�wobbly,�lab�7!"��nohz_����pl�HC�n	�}7��D�_�K��k�r"��ca�����E3���Q[a��l��-9]�P2�^FJ���: [REG] N�Yinf�e��op�COMMIT�5�.�$4ERR_DELAY �\;�$7�Y3�����s��"ev�� 4tax�: '�_�l�8d_c_�}_��rt_�5'" b'_ ���o�Ng���,�hximum�D	�V'��747���cha��{t���rpmins�,��D���/�K�/zh_CN/�G/m�c-number.rst��824�7cifs:��7��sm�Cp�����&���06l��9�-�1��ae��fc40a7f�T��w�rEun���?f���= urn�/!�)_�<_��n�ܥ�904����x86_64�*�
 2n��wil�"�*ly��n�
 �g"kvm��-g�@	25.hv2"�_106�{&��;cmd/go:���	�����k �$a�-�F�N%��yc�A��94�	�g�7
e��e4�ec�fA�Ot���Fb�nk���b(s�W5�W�>:���:avi���Ltuid/�gid��n���Q�K�� �N Ma�C��
T���s��"�G�!�!VM�(�6��'��'�(��z�
�����,���Cnh���*�����d$c��4Im���U��-���:��I�F�vg�,�
u��A08�9G�h<���,����>����
r�%��s�	shbo���� edi�qG��,��fluxDB &�hTSDB��0g��:�Sount�
ke��D�8�D OA�����'�@�+�?b+��+9,��+9�u+96�I�u+��C��S��InM�Ar<TU�6> P��d�A�>��hod�C��
�9��D6�D�i:20�D�20�E�D� E�^�43��4U�?�CRTC��6�72�!%��M��om�V9�f �Km�A�oSp�Mon�}�^�0N��25,���23���+��o��NFu��,cr�J�?����NĬ7�<La�
���$���o��Diagcab��)�F�q�53��5�?�Be�l���^W�)G�5G(BIND)�0��_G�_(N�u$. �E���=�U<��#e��uGd);���#l��'(rout��G���=t�����1���=�~;�7�&�6�za����is�cor��4l��$b�T: ��'�9�$s�!��it��b�gn���)$�$e�	�N282�Mj�7-11-�>jdk��,J��	� V�L?��	En��on�v���+S��
D��?�K���?: ZIP��Q�[���a(830�L3�z�I��Dw�(�'?�y#��D��D41�Di��Osl���a�e\��-�Z+on�4�e531�e�L�@fbuzz:�oO(n^�,g���H�W�Ae�av��	�Z�I519��?�]��	 i�7@�N�4K���2475ŝ0�Harra�}d��8��tege�22��K44�$���&P��
o�%n�%��%�er�1��+
re��s�!�07, �Z�
�k231�,+�7��7���+��o��}��0��4�
�In�Tll����%�-h�2�ǽ����F�f�a��1��<ul���VTin��Z�k;�
Ga�
�����*��Z� *be���DS �[ve��5��>�)�Ga�A%�ǥupr�e�B�{�?�;��,�;��'�j�m���!(be�on�\�=&�ui�-�c
����Ib�d���7���F�S�!��RH�f165���0��)8��28��'��.8.0��8���*�&��JD�[�/y8u3��x066�x�e^W��a���$��o�$>�3�?�.�Y�h@��
u�z�%V��?�X9b�(����iMes�$B�"(SMB��U���[�l�o>�F�7�IB�1PC-�t�+�
��sh���,�5+�Z�%��A��gs���E%MB2�Bet��T�(e�D�k9�t"�9�$= �#.ed"�0�f�3��i�j���h�jio�J(p�tw��]�Xs�5�
��m�Y�8��)ed�6���:�v�Q���T�rS��n��j���V2��&�6�8�9�����5���k�cinM�".���"�"#�l�L8me�Kis�/�D	�CC�Pp�oi�'�G�uiP�84�Q-�Y	���cx�V9�9�i8�i�R�}jSmugg�
��E�&ky ��
s��]CR�S9�SDif�6:H��:ma�/��&�o7�Gs��a�ov��Y�ye�xT6�.1�Y3�Y36��Y40�2��+Y���xml2��e�\�]box�i���,�
�9N�O���u:��1�4�%mlS��1upCo�jxT��-848��IHash��of�Zty di�<t�
�<�u8d�
9min�Ac�M�7j����M-�k7�c�lC��� t�am�o�9e�dd�O��h�c
�t�7�n���B����txy-��(�7�4���T26�l�c�'O�{��}����/�u��w�v�w/�7[���� �
s���s�Ms�
���| ��e��w���}:�N�0dc�m�!�_8I��C�e�!V�q�32�3�V��POST�!PUT��6�a!���1���|�3�A<ipvl�7wo�:���un�^F��kb->cb���o�Oc�c:�W��;�Sin�0_s�6�9ve_o�a?�P57���Q�8�2/mmu��:�^U_�f_�=�N�!O�A9�N�=4��O�Q��:�Qo�@� �3K�:/�P�/K�[�YS�I1��v2�$T mi�K�'
��bl�<19�M�CJ�
5���ej������O��F�4*���E�B(JOSE��cj�j:���C��BG�uses the Tag length from�actual Au�ntication�)provided in�)JWE (CVE-2023-37464)

For more details about�0security issue(s),�Jcluding� imp�~, a CVSS sc�G,��knowledgm��s�nd o�/r relat��form��,�f�to�R�� pag�m lis�,�R�&enc����:.OpenSSH���d �	��tocol��le���suppor�Nby��numb�tof Linux, UNIX��simila�per�;��sy��ms. It����� fil�ne��sary f�Pbo���!��cli���_erver.

S�^Fix(es):

*�unssh:��mot�bde ex�*��i��sh-� �MPKCS#11����8408��Mozilla��Dox�� -source web brow�R, ��ign�R��st��ards�@�ia�Z, �ѣ�����6abil���Th�bupda�wupgra��}�©�s��102.14.0 ESR����: Offscreen Canva��uld have��pass��cross-orig�restri�s��4045)�YIn��r�- valu���Id����WASM��il���G6�GP�g�9�D�m��xrequ���� via��ckj��a�P7�PCrash��DOMPars�d���A�|-of-me��y��ndi��8�M�U����ra���8whe�1leas��p��� obj��X9�XSt�� buf��ov�low��Stor��Man�r�B50�BM��safe��bugs�x�ֶ8116,��1�5.1��Q, Thunderbird�&����*Ĕ6�6��m��l��ookie ja�Bca��unexp����%st�^�Q����9��lone m�գ�newsgroup��x�L�|�x� kt�#��le Ext�%	�]Spoof�u����Text Di���!O�_ri�D	Chara��W341��D-Bus��
�R	en��m��
g�/betw�^appl�w�#s���:���I-w���B�"�urvi�	a�s�-us�lo�-ses��4��fac�	�d�W:�-da��n: ��r�f��ure��a �it����ve�����g
driv�Pcannot����l����O969�I�&��to�I
which���as�;maximum TCP b���ԩ频tu��vario��p�pmet��UDP c����ic�.�lre�s�L��lay jitt���?�a-g�R l���i�P3: ��allo�hazard�Jc�(��/
3�Ru�5T��set�s�-���<m��langu������"c,�-cargo��il�xo�depe�ncy m����i�libr��e�����b-�\:�cdo�9�N�y�Z�~umask�����-���ies�97�.NET�o�Zd��ftwar�~�Awork�X���ub�����W�C�- API�tsev��l�u
���i����LR�.�\N�0�s
s�d�`tha��ddres���Zvuln�f�I ��n�8ava�
ble.����
d�6�U�'�VSDK 7��
110���Ru�x	me���
dotnet�.CE �&���m�K�,539�F	�4K��
elž��s�rea�-t�	s l��0o Den�
�S��$�18�i�6�}21��21�`���C�E��� P�w�"S�
(CUPS)�a���7p�*�Z�~�
����cups��ݪ�k����gh C�-Get-Docu��Y�3236��^5���up�u��IPC�Trans�o�n57�
�DolorP�erShownC�o
b�t�L4�L���K5�KJIT U�FRegExpS�=cs�G7�G�O7�<5�c2�O�&����2Ô84�0����l�IFull�3�0�
if�Jobscu��
�8��� dia��P051�Pe��rn���P�Erro�������Z
hods�
Spi��Monke���t��g��
Ou��UExce�1��Pu�&
¼s��v�N��di���
ncryp��\�XLL�;���s�����load�wi���bn��s�Q�]B��Cont���ly�Rc����Hc�1�,P���]Wind�J�_�
��
�{/5�/�ׯFLAC�xs�F�z L��l��A��o�-dec. �*i�;��oOgg Vo�,��b��l�8���0��� co��st�/�t�C���ť¢� en�n"��x�in��y�2�1��-line�
���@�>���"#�J�;m���� ed���2�,flac�!#C�fE�!#(�r)�5��bitw�>er_g��_ fun�},���7#ly��f��p�>�ͭ
�u0-2221���k��el p�va��con�Ȥ3��!���;any���e��l���Y�n�S�!�a ��r ����*:��(5��)��&: UAF��nf����
_�_l�up_glob��[f�{h�bl��n��anonym��>��bat����������W:�~_��:����Hin��a�� ��c���Brt�7�H�jNFT_MSG_NEWRUL�'61�x/sched:�5s_fw�	on�i�b��ploit���^sul�X�	��cf_ch�e_i�v�'�x776���-�T-f���s��r�( e���zmoval��_pipapo_�e()�J04�
\_�@ru���d�]a �i�E�BA_�<_CHAIN_ID�-s��Ű�y1�R �y���3�īݶibyid��312�T �Os�-o� �?�-���Ybyteord�e�4�V5001�V��/�!���Jula��MSRs�!S3��s�F�*um�163��hw�+m�KC�"Proc���L���92059����!�`sha����)e�S�a�e�'	�Q1�
�e

Bug�[I�l 9.3 BUG] [SPR][EM�FHF] ACPI�s"�s���wake�,(BZ#�802��[Del�T2�TM�������
lu�#D19TBS��SUT��
�&�'VGA/DVI��ype-C��	ngle�j946��rtmu�	�#wai�bwok���#�)ue��in�2_�3_adj�_p��1�Σ^�`2��Alma�\AWS ARM�gs�l D�Mi�$hift e2�D��H33��H9.x��`	SEV-SNP g�_$�5+�>�Q
�Lo����!�
� ne��� blo�$��lk_fl�}_�m��562�<bpf_��_l�	t hi��g�-�dpy_�6��7�1�;69�w%�|	��,hard�cm�72�)#�V�q���.�	��B707�Tempo�	�%�!���FIPS i��g�S�U����=zeroiz�6�9�]76��I�\��
�avf�
�
s Ju���Ӧ1815��i40e/�]��:����:��rf�n%MAC/v�i�41e:b7:e2:02:b1:aa/0��ifn��4f0 ��0�
��t��i��un�����lv�	ve�--sp�rca�I,�
��
�s get��g�H4���2�
MR�5	�`un�
PMU�s301�NVIDIA�G�e&�,
��'i2��
���A
S��$�-
�bs��m�w��S483�S�nPEC���%MBUS�� ��X�*[Hy�#V][�i]in�8e�6fc_���m�/���vsc�V%s�/�de�in�Ai�	_���K307�K�"
��fig���XCONFIG_CRYPTO_STATS�������til�gs�0h����18�d'�ק���$�Shv_���$���$�wsrb_�?�E
 SRB��US_INTERNAL_ERROR  (0x30)�{9�N
�z-9:�K)RNING:�
������
���e�&!�A�H��drm/as�b
��
��&���t6.4�M3��Lenovo�J1��]  �_����"echo c > /p�9/��rq-�x".�\70�h-9] bz�)2169�/��/��0�'�N�~�g-suit�
�d�	arch64�P�s[�Z]/w��
����d392�1E����(�FEAT] cpuf��:�l_p���n�<HWP IO��&�f�@a�:��1�z��7����Y- ��MB�,AMP���(nge��Maya��y (a��d)�X896�X���ZMDRA��
-�L������k
�G2��G�� Add����5��-�ue�	$����1�&L�ap��6�4�s�POSIX.1��t	er�� 6)�[a��15 �M�i�l�t�������)�T+_�_��dup�G260�3�>�j��
��p���_c�t����?�
Keyl�� ��TPM�a�highly��a�/�
te��t�W e��w��r�!�B�((�sol�����: ��istra�)�F"��'DoS�/	��SSL�n���&2�WK�Q�l�	e-�`&�-�t�6��`a�P5�����X�����svg2��%!��S��V�1���>ph�SVG)�ʴo�g�art����u: Ar���[�\�7x�# h���Os����"�/*��63���-�OVir��9M�j
�(KVM)��f�	v�iz���R�X���,�x+�z�rchi�"ure�qemu-kvm����q-sp��0�@�_��n�5���!���Y*at�����QEMU: VNC:�I/O�9�W�TLS��3ke�l��Z�y���:e�_��$�A.� 35��:�@��] rh����	ed��Qm��i���	�\F�%���r����Wa�G	�C�De�HIni��m�w19��[a�	l�t�v] hot��/�un�jmlx vdpa d�N��oc�)%ied�'��]n���-
dump�'��mshut�s���77�3�(2���(2���j(�5(�EC�<C�41f�q�3��d�(�r679���Q�-��*��QFRRou��is �7�Q�´gs�I3/IP�]	r�2�
�U5�
s BGP�7OSPFv2�3, ISIS, RIP�ng, PIM, NHRP�
BR, EIGRP��BFD��1fr����%�S�Min pars���v�d���+���$��de-peer a��e�788�G
��  �}%1�	}%����He���:Web��48��
���
����5�H�L�g�$
��.�����?8����ssy����*d�|=t�R$h��Q�=s�P�!a c���
VP8�i�+�$��er�(��)r�� �S;F��(RIFF)�wmas�x
,��d�l���������
��to��,�v��d�aibut�����Cef��)ly��c�X`/����2��G�T� ���v(�m��	�*
VM��6�	�	��	�N
���k#������>�u���ri�g�`������vm-��AML�:k����a�c�O�09���N��.j�?�	��}�A��4;��f�i���@n�-?��-?�yJ�Scrip��;�	�4^%�)��(18).�M�8�?
��440�9��;�d*�Cpol��b�XD�'Modu�s_�0*��	��\�P��?mv��#�,u��(�����2-258��ח�E��on��&m�����.�htru�.�R��<�~#��6�y���.�
&�S55�����3�f�5��%������i��,O��% �r*�9P��'Op�95�$�9U�nI���i�?�97�R-�n/8�n/3�J�n/3�l����vpx��vp8�'+��in�/�H2�aE�v	��� ��!gl�������_ C���C (�/���u�����$�Am�,�%m)�ڢi�%��<%�G (nscd)�|&by�pl�A0s��T.�1�`2�se�q�.���G�,��D�):�,ld.so�X?p�� ��g���	�`�;491��Q��K�H�Uget���no-a��we�K527�K�}L���P�;-8��Baih_i�
�@�H$�Py�8n�ac�s	i�,�� -l��~y��ic�4�*d�Ʃ�}
�^������`mph�N����2����1V�,�N5v���y�
���s��
co���-�-p�y���p��:�R�
40��Gho��>
�&e��tt�8$��e�I��P�1�p
��PDF��A��P��(��s�4��t������ m�y�ҡ���a�B�)�
�p�yB�r�Un������:��l�tOS�w��inj�r�S/���� ��f�z�#K��i�J�.6�Z�����ac�1,�Q�Re�����L���5,��	��
�e�9���y�_ �_�^�L�_��d���l. �����,�2m�s5��ll�C�	a�9ll��E
�yMw�/9����D��+�v��Y]�p��#� Re��T�et N� 16��e��q#�'-�m+6434)����������a�@�P�
�e���6�C���,���C1����'��M��med�W�u��'�>�A�1�
�H��Q���UVP9�A44��0���aDB�����>U,��
�BSQL��s�. ��8�y���z������My�4��2}gal�
(2�i0��;), m��db�0.5�$��;�(���es���D�.��	poin���S@o�',e�ysq�
2g�b4���0�H1�iX�d�+
�Os�On p�I7�0_inpl�_�}
_�@��v	r0a�:.c��2��4�_�V�.
�[->g�<�
_coun�
== 0�`d�[0��\2�\�6a�_��;�?��)�$�u6lect�K4�K�&�Yi�3�5_l��7u�((::�	�	_��M9�MJO�;CACHE::�o�\"�7fiel�&O�N9�E�a_���<7��t�3*�9�7�f�N87�NNU�B�?e��r�j���C_db_m�>::�_w�B�2-4701�Z��Be�Ql��, �PN��Dom�8(BIND�,�K���)�5�ODN�Ot��$�E��e���'(�?); a re��,��. (�$%e��
�	t��=�Y.�M�W�,�~;�7��!v�f�B�
������W����=�haus���ntro��.n�6d�6y��,��0��\�D��O)�W6�J�:�+3���+3�KHTTP/2�B�'�����8�L���r�&�J�73�TRapid Re�ZA����	��
n�9�t��h�hxy���c���I���,�%f����������o���
�n\u�4^��
���\j�l-1.8.0-�Hjdk���#J�f8��aEn�	on����*S�D�
Ki���>�h	��iM��KB�;��Z!�4�@I�<deser�m1���GCORBA (83033�	��22067�Hc�U- �BF���P��6�l�-n�d9966�d8��yA �`�$�s��@�Ope�c, �f.��c.�-S�(�&)S�&,�4�r�c��8u�(8�z
�Y�g���-�d�+E6�bde�3�)8�<�Kis���e�b���3m�e<�so��JAR�$K�7�w,��92��r�s�to�O�c(�s=13�E�f/usr/�/jf��<��	a�AF�J
w �3e������_�#Go��`Go� �	�W���,������En�go�<�%%�
�$�s�I�����S�lIhttp, x/���r���r�����@�$�9@�[�]��	9�����_(���Po/t��'�p\��Qf�l��E�?L�Srg��SA��;�C2940��Mid����,-gi�`Aes�^'�ZI��1���3���+�&��?d�k�x�"���rG�F�03Zip�B�P�2�E�R/r���B�^5�0�D,�L�u���z3zip�h�������3�(�l�k��\��G�!�LHh�8��/a��p�mMp���KQ�����!�����!�j�zs�VP�7�����-D��.��.��`E�fF�V��=�e.��H�7�YG�I����\��������1������@w�#G���)�fV�gn��5�G�$e�kQ�H����"��;��.se�2�sJ�=�)d���
tely���12432��K�$��^�32�\jcm��M��P-�l� �Y, ra�vth�9�-�X,��m�Sit��"Ƙ6)��07�0�o:��<�:��<�'_7��7���+�&��s�+]�o�0D86_�i�VAVX�2��{*�@��P����8�T��k9��>�alidation=true. (RHBZ#2237185)
* The /usr/bin/jfr altern�3ve is now owned by t�,java-17-openjdk package (AlmaLinux-13648�\jcmd tool�Mprovid�P-headless�Y, ra�'r�,an�-devel,�` mak��t more acc�BiblƘ51)��curl�as����lib��rary and��utility for d�loading fil�Ffrom servers us�variou�atocols, inclu�5HTTP, F��eLDAP.

Se�j�dFix(es):
�J�}: a �p-bas�?uff�o�mfl�Xin��SOCKS5�pxy h�Wsh�(CVE-2023-3854���Scookie�=jec�) with��ne���86)

F���edetails about�|s��issue(s)�� im�tt,��CVSS sc�G, ���ledgments�o��relat��in�sm��,�����R����g�m��s�,�R�&enc��s��.Node.js��a softwa�ɱFop�} p�p�k��buil��ast��scala�Xnetwork applic��s�yJ��Script��gramm�Dlangu��. ��n��js:�/2: Multip�l� en�zd web�h��vulner���a DDoS att�X��apid�set A�)��44487��A �( ��Bulleti�hich addr�W��ur���i�law�^v������JL�_D�integ��checks�or��o po��i�Ic��b�[ircumven�o�p52�Ucod�via WebA��mbly export nam�Z�F9333�F-und�{�lea���514�.�Grafana��n �-��urc��featu��r��met�s dashboard���cph edit���G�it�=InfluxDB & O�UTSDB�z�go�:�P/http, x/���r�Estream r�L��cause�@�6����B2�3�"$Varnish Cac���*high-p��`�-��	le��	or. It��or�H�%�m�me�y���<don't��v�8cre����
�@�*	��gai��giv�*�(site��ignifi���pe��up.�v��PHP�HTML-�ed�s�����mmon��u��
�
�UAp�J�4S�Y��php: XML �ex��l ��,�S�:be����2�:�Hphar���vmism�`ge���04�01-by�Orray�trun��ש3�б�olv�����G0568�G�!�6�whe�?r�dm�ya�reques��ody�L662�LMis�5���F���ins���nt�'nd�����w�kDig�\auth�>��SOAP�247�oPassw�_��ify()�cways����'���so��ha�+�����Tom�2�,
��l��cont�e�f�@��	�բ���	��J�(JSP) technolog�G	�5��rhel9/�box�im��
�T�(�oob�*�!��Biz�
mm��line��viron�׫qi�U�B�'�[t���..�w�M�Vt on�Ap of Podm���&st���	���=�OCI�FT�upda��t���A��Wregi�]	y�J���	 ���G��un �c���Kfol���� s�� �p�̣I�\�y.io/ġ(�ed)�C�"�J�x/ubi�Jun�Lngin�ra�:�a�g�D sup����������a��c����	����y, �	�����usa�z�
����g�4fs-w��� pa����s ��Win�s �3���@�ɪ-��oo����H�ga��us���q���&mod� �tu�m�2�"(VM) disk�8��NTFS-3G:��{��!���rex�N���Nc�7�3m���a�8a�;���2-40284�Mozilla�K�Do���0-�0�3br��er,����R�
�W��m�����:�	�a��id���}�º���115.4.0 ESR����: Queue� ��d�i�Guld�
�w�����yc�kj���5721)�WM�m
afe�zbugs�x�P��119,�������Thu��bi�{��l30�l�vpx:�ys�
�ޡ�VP9 ��o�+�p�(��#��Lar���GL dr�a�l�Ua�h�4�E�?E�&n��s�B�Aa��t�URLs�B5�BIm��p��b� �5ck��du��GC����e�^eг.�q�A�u�sr�oof�f��bid�����Vc���p�~�����r�i��l�km�գ�newsgro�/������L�1��.NET���-d-��fr��g��im�
�
a�o	b�F	�W�C�- API�1	sev�
l�ͣ��it��p	 CLR�Za��

N�0��s�d�`�^t���	�Z�w�����.���8d�U�'�VSDK 6.0.124���Ru�S���24�Gdot��eni�桨�i��BC� Ce�pf��t�cKe��l�O36799�P7�P13�P�3�P�mGho��
��su��s��!�%o�|��P�1� ��PDF�^����.�Pt�Ks��s�4�{
���
�map�c�ҡ���a�B�)�w��Qye��Si�0����:�PDL�Hl�b#�{r�G���������3�>�Squi�+
���c�g �����;
�����#Goph�,����I�s��SQUID�V:3 s�������A��68��V1�VR�%/��p�[��muggl���_/1.1��IC���V6�V5�VdʭFT�?� 	�0pip�.�#�sy�=m��\�Atal�t�%���=����te�Py�n. Many� ��foun���)���I��PyPI). ��r�L��ac�hym�V�P�
��ei�&"P�5I��s�Xs"�i��z"��p�: tar�@&��ul���
����a�J07�t!5�I� ddi�
��Ch��e���Ҥ��j�c�%�Ti��se,�S��bR� No�H��ked���E�((E�]D�QKit)��ro�
o�" UEFI��V�M�s��;���(a�l�r64-b�3	�Hfirm�	�IQEMU�~KVM��edk�Fun�� GetEfiGlobalV�E��2�B�;val��not����DxeI�V�o�H�w�[ (�19-1456���Essl:���4*���_ASN��5id�rfi�
265�L�:�X.Org������X� S����+���ic�K-l��#�da��f�"-f�ke�%ical� �l	rfa��a���	up�:��xorg-x11-�:� ����O�l� ��Use-Af�d-Fr�=Lo�zPr�"le�iE�,(��V�B�1�$�=�� l��X �
��n�7X�

 �W W�2.�U�����Ebe���j�O�Ir��&�
:�F-��(22�9)���/158761)�ƌLibR�7( �0��e��$RAW�0� �Odigit��pho�r����RW/CR2, NEF,�<�DNG�Os)����:�E
���0� _�_�
��::g�s)�i�
rc/��w� .cpp�E1�J$142�<F�;"a �3�D�M�����s� ��*���H�;�t��"��;�"��go-yaml���ahe�$st��,pre�^.��CPU/�L!ab��b�j
�I'a�.o�!r��YAML��2-306��q,html/�1p�;:�t�k�3�[���Vw�O-spa���D
454�
�,�^.�/��,avo�quad��c��	x���PACK�]���417��(�(-m�A/�K(���0�����$-�(�	co�7!mp���j5�j�	t�)�#�i�������334�f�=��y6�b�bti�0����'as�.��delimi��T8�Wsan�Sz�CSS�
�M9��e��y�+�$ribut�T9400�q�1�D*ơHo���7�o�M�V6�~��4k���`���0you��p���O$�G��(�%'�u�e�+�G� �r�Q�C�
�V2���/�v��+����Bcrypto/tl�4�4���w9reco�!$ma�G�*p�cs�O���/�go/�����4in��lo�����>�F4�z��I_�,_�idc��7ID Conn���1�~���73���J�!�<�e���n��y��P���-?/�iO� 2�(R���p���:�g�>�7�To�_v��@e_r�_��>�N��g)�K#�2352���fNULL�)�� der�{�b3OIDCSt�mC�.:��;�I �w�&���"u��;e�I4286�B8�9K��5el�A� (K�:-�����Y-��u5���n�+�A�V'��arc�ac���!qemu-kvm���b���'-��K�s(n�D�)��-�N�u���6/��(8�"0�8089�~����Mcd-eh� =DMA re��ra�0�� (in�%	te�s(�ܵ��7���68�=Q�?6�4�ki�e�54�;�G@�/qt�-0-�E�!��rep�}9��a�S ���332�IF�M�#�W"�G2�xbypas�Ǥ�r�L$ic����F�=�C�$ ���]�v4410�v����0n QXmlS�R�37369�>i�
���=8197��Un�8i�Xed�=�G�3�Gm_u�sPerEm�C2��)�@#	cloud-����3��%��%�5 �!�R.�'��ed �7��9to��6�<,����\Ae�|!n�K�SSH key��to����d�O�3H�f����:��nsi�I�j$�,b��%po�Z�n�D��178�A�GNU�j!b�N%�1GDB)���5d���E�#�,J��E���|C, C++�YF�!��W�_ibe��TH�;J/����d�m_l�@E��d�gKm��*c�C1��>�AC�C����l�(twe��\6�K6l�!�3
C��F�� (OCF) �j
�
�;r�;,�U�;��nc�(oot��M��Ms `/�r/fs/c�3`����R
5809�Fv��m�u�@��� (r�H�5��B�#99�O3�S75�4�SAppArm��v'�ed�`/�Bc` i�p��<s�5m����;�4fic���,figur��������?I���Z�Amsg�8ng�b�$ld�e�s	�pB���8�'
��̋1��+7��9��i�@��$ ��il�=�p&����k-�����])or��L�PB�>����Is�'�
u�(�Ul��7 �u,�*��9�Jun��'o�0m�*��/ha�vhyphen�2. �!1�.�Ye�%ly�`ad��h���	?����Na�� ���3������ro�M. �aal�>/��m�dE�b(Ne��<h��M�76urg�� l�O�[�_�Q	Fil�)���g��&�76�.�Q�
D�	P���?8�?L�?T��9�=V+��aN�OI�(�}NI)�X+����4������@�2���lug-�T+����n�n�(����������:g�numb�,f���a��NI�:c�Js �elf�C���T�p�!���%t��l�����FK�e���s�7�N�(de�Dd�a�z���d�N��:p�4@r��, e�¬2e�?�0
��G�7T��(2�@57�R440�����2:�tp�I7_u�wAi��r�|6pl��N�
2�>�)h��H��vy�s�$��<��ag��n���/c���Q�Jcap�-������X�?�A�S*.�/	��,����<I���J�a7�_�~ed�Q�6���(9.5�:757���*�3���XBin��S�
��P��ObjL�9Se�\�l�;����Y�;�r!Yg��:�4Js�A��xs�� ������	�� �[�B�#�'�s�3�=�
�3�-�<	�֥C� ��>�!s�$[��Z"token���Sd�P�Ȱ3�@0�|D�|������Ń��[݃9�Ãe�H�Y����C\��
b�u���K3�	�KU�enum��o�I?for�@)���U�@7�@S� Fo��origi�.U�b�B�� naps��1s�N�1:�g��L��i�� Go�) �N�W�5P�MV�1�g[�@,�A�pq��9��A�/SQL��6�$�2�p�t�b,�
&�
�E�U��+p�*sq�1�zD���B��s���;�|�K�Jero�{�6Q�i%���8�X�AC�bjs�l�G
�I�Ent���O�7=�f��JSON)���@�c%�T�(�9����J�@�PC�����p��m��!-��b�����Gvert�#��� �#re�ԭaf�|�<�-c��
�,���7ut-of-b��A�
e�#�6�m�g0-127�>�FRRou�ci�1ee�c%��s TCP/IP�}r�2����W�`�{BGP�rOOSPFv2�3� 
SIS, RIP�ng, PIM�9HRP�
BR, EIGR�=XBFD�@frr��Ea����r�*�D	eek_�<_as4_�
y��864��O�by�&�
�� OPEN m���D�d�A�type 0xff�0302�>di�gp��+_�_��/�v��ȏ18����'����H��daem�{�*�P368�y=�=mwi�}��-�in�  a��~ a��yzer�G���
�3��W�mt�k��+o�M�'�V�����}TPS���or��R�wa�"�1IEEE C37�M8�Bnchrop�:�c�G8�GC�����p���2�:2�Ci�:VMS��IP��e�=���S�?er�8ƱXRA��i�3�89���>F�zlah��>�O�$a���l�p=�qe�8��Am�`�>t�M�P�c�	�l8�	C�
8�Ti�R�N,�{J��sc�7�ho���n�o�x2�>�cM�;�V�$�K�l�W�$�J
i�,�LDo�8#��;��ei�@)o�u��-�
���cd���4�(�iups��Tt �-�[�d�c �K517����e��e
���w���ZD�q�h��o�X#���
or�^s�{5�f�v.��#��!�#��Kub�w6t��c�e�m�Wro�u4�g
�^n�[397�
��C��
?�+��-b�[��66n��av�6d�zc���c�PP�y(AMQ�o�:�b�8�
�mun��8���8�ߺ'�p�U�  0-�0�m��-�MM�
��sD�ecure credentials submission (CVE-2023-35789)

For mo�1detai�-about the s�Jity �<ue(s), including� impact, a CVSS sc�G�
cknowledgm��s�nd o�/r related�Fformat��,�f�to�R�� pag�m lis�,�R�&ences���:.

Addi�
al Changes:�Ҥ��j �c�%�Tis��eas��see�fAlmaLinux�p� Not�0link�NfromΎTa�is�serv��f��bin�0data��network pres�?. It�We�:daem��which�$ovi�cryptograp� oper��s�b�]a��m����i�]Th�آ�p���Y�S�㣨s� of�N��Bou��Disk En��ANBDE)�Dj����S�%Fix(es)��*�p: Rac��on�� ex�Эze key gen�ȳ$rot�fun�Ral�X�1672�<�Pyth�c��n�ater����,�a�&v�job��-orien����mm�Vl��u��,����module�Mclass�exce�G��wy high level dynam�ܼ(ype��d���l. ��suppor�N��fa�ԩ�many sy��m call�Clibra����s well��.v�ou��Aow�̤;s���8foll��=s have been up�d��w�%r�stream���q: p��3.11 (�.5). (BZ#2210785)�B�7:�Jrf��L dir��o�:tra�d�F� 07-455���<�9path�-�S�jt \0�U�ݡA�`4110���:�ha�0xy�E��liabl�l�-p�̢�n�:�*load bal��TTCP�@HTTP-b��d appli�Ჽ�S��:�c��k via fcgi��que��
0836�@�X�
��!���ª ��ocol�;�r��y���S: InitExt.c���� w�+e un�'n��6�$����pla�5�"ct�<
i�ex�1�6
��1d�7a buf���af�"�Y
138�<5L��eOffice��
�ource,�4mmun�P-d�I�d�ܣ-�Fdu���nsu�
�o
�	�ktop�A,�,��a�
�����sor��spr�	hee����
�	��f�&� ula e�K�8nd ��
ra�Q�B. ��re����O���6�
a�
milar��t enh�d�#�������0re�(: Emp���ry��Java��;��2-3874��>Arra�8dex u���HCalc�pa����_950�Lbit������183�3R��docu��1�wi��&p�\pt��IF�s�P225�=�F��p�[�
�
�buil�4,��	�mi���
�unn�
�boxed�������7�
f��(1.12.8�
2179�l
�=�4: TIOCLINUX�ose����ġ�ut�W���V���
��rtu��c��ol�810��gM����� ANSI�6ro�>� an�us�(is���er��b��p���a1�=�ornado���
web�4�q��
�synchron�w
��
�Q���]a��������sc��7non-bloc�F�p���mtool��%
-t��:�ire�b
 vul�bi��1S��cF�WH�Zl�M�� ��	��figu��l370�@Hdnsmasq�ID��-l�T
twe� DNS (Dom�"N�S�()�war�˪?DH�]
(D�wHo�
C�� P�)�i�_��:�!fault�	ximum E��.0 UDP��et��z��a��t��4096��s�ld�� 1232�T45�=TWebKitGTK���$�+
�'
��p�bre���Gengine �:��Bp�*����Fkitgt��a��	����
�/���U
239�	�6byp�
S��Origi��o�+y�785�3�7P���.�5�bm��
�9�/ّ859�Y�64�#65�#67�!66��611�6Memo�3rru�B���+�lp���Q2��88����	��craf�u�O�5793���s�d���g���r� s�� us����U5���	��r�ree�M��198�:���p��l���T f����c�G�eclos���̿3813�\���d9�>���c943�,j�scri��
�A403�tt�ur�L��S�E�@��eƲ�f45�>O��PAN��W��
���ry, �n���_ �Al�z�`�D���	�3:�'.pm�Tes�Ut�nify TLS��
if�es��z������}�S��1484�<!�c::Tin�2�kma����s�*�2� /���E�Mten��P���http-t�V:�)��e���
���A(Gho�����Fai�b�il����o��
P�1���*PDF�.�P��ns�Bs�4���?������map��at���Xa�ѣ)�ube���Be��r��jd�[g��:�Ein ��/sbcp���)� o��D	�A87�}�YOu�f-b�� ��[g�$�n.c:1973��_pcx_�m_rl���v
����"Do��8�h�:��sw� ����~f IP�,�IKE�����
I� n�F� ���:us�tt�g�U#y�C�bo�	authent�z�;e�#�_#s�`#�b
� al��you�P��At�el��rou� un�q���s�t��Kva���	(VPN)�Yl�@�v�;#�'v2 REKEY��po�. �&��s�[ t��71��I1 Qui�M��ID�H1�H��e�H��SA�ole���O�sh�o�Y�=$Y�+An��JSON���(YAJL)�Z�^nt-drive�SAX-style)�7��e�U�d�C�K�C�at���5�&o�Fyajl�Gl� �Y�_t�Y_�u�2&�+346�=!GNU���ro�%
d�C����mak���V��������
�/er��p����a��������: ��(�2737�A���st�a��$�Qa�Bio�#�
�$�en�Y��i
�  �u��L
k,���\I/O ac�� ���:�eck_�X
()� �
�L���O
��ly�(�	l�n��"320�=�A��Tomc�6�R� le�C��e�&�@�!S��"��OP��(JSP)�chnologi���xC��s ��Up��:��Y�+�*��v�T)�|*�n49��t��:�?���e�}�*���h���2870�[���
�}�?���8t�@�>�/h��'�f��a�	���y��ipul�	Tagg�hIma�/�p F�� (TIFF)�$���}�jull�#�	- der����LZWDe�()��3/�_lzw�c�1��W�c�5�a��C�f�a�%16�Lm�	�[Á�2�4heap��*�O��a�������E�乳�R���j26965�kB�O�uv_en�<�:�D+qb�W�K��A�m�purp��of�-�^�R0�F-�/�q
reus�|f�ur�0�u�9�;gi�%���-�����x)�
��p�%i�0��qb�k��k_���*%�997�Anb�;t�G�qc�Ť+�[b�C&�m�s�Z���(�%3����]2���)��s�+�Ka� +��g��f, ld�m�x3copy�dump��an�E��a�7f��;",����s�p��addr2l� �����
: NULL��_bfd_�t_get_symbol_v�%_���#.seg�(2-42��2�=��
 UNIX��in�ZS�[
(CUPS)�P'��"p�*��^��,�I�C�l-�q8�,� 5�Gc�a*�����N��$���=��-��-��in�dAc�<6C����s���r/���7424�=G��K�%����, �)�+��9���,�,C��]�>�,u�
�-GNOME,�%��'lo�+-�3� ��g���f�	y��=�0��q�3��g��: GV��an�af��'�ae�Q0��'i�Q���is_n��l�\
94�K"�Wg_v�X_byt�Ip�-�t�\����time�	so�	�+�Y�fpu�32�$Ŷdeseria����� �Xc�Wpec�'�[��Y6�A�c-ar��[���s�H-��*�-) ��7�
�[n�"�Volv�{API.�6P0���O09.1��:�-�5�3��U-_s�����due����@��wngth�`�r90�Y�a�yU�0�[3in �_in����n��1130�DInsu�z3�S!ra�;<mn��J��>�l���#�.s�Q47�QAutoT�.�y�FCARES_RANDOM_FILE�������pi�~
�\�M�:��|ssh����>�r�SSH�ft�x���"!�to�.�#�e	���;����� re��7��algor�m gu�(�/166���Z��-z���Z*�Upki���&_�_sign�B�2�6�:z�V�A9�A�8�A�����(�A�>$	gmp���MP�(��
��,p��i�N6a�e��#�?����teg�C�lG�{��numb��ff�p���. �1mp�B�^���Hr�n&��	��/���s1-4361�=q?�c1ba�s�8-�8�`�4�|M�Za�iB��#MB�x��:�+�8��&��IFS�;��Z&PC-�	���bm��to�+6are�3,�����F�C�7@s�,(4�:.6�<1�x1��F�2�q9�)���)����J AUTH_CRAP��212��@in�
����0dssvc RPC �'��pot�
8�'4���K���nu��L˜�#��	-�
=���T@���E�=��Durl�����1���"����+����0�b�u��s u�T�f��s��$, F��eLDAP���}����)g�(�1�J%�4��n�ީ*-��753�դCTELNET���-IAC��j�;�43�4SFT�:��~��%���)�y�:4�:������we�ill�=�=�pip����r��t�D�n�-%�22�%�Bftw��.�42��
. M���p	��f�k/�'�P��I�E(PyPI� ��r���O#ac��y���7&an st�Z	�Dei��"P�5I��s�Xs"�r0��z"�	�y�n���(new ����rout���pa��C-�iGp��2�P9e��d��p�U,c��N �e�d�r��o�w(�
m���!S�����D�������f�/3pi�B�C��de��c�c� r���s�;I��Ec�0�s�S	�7l �to�>�&��: Local�:��t�<�t��-��va�/m�<�Z����ed����=DKer�os���1�n2��*�3rov�~�s��y��Eb��Jli�&t�~�7p�+c�.#�G��ss��K�9�/�Jin�2e��2��orm���s�s���	�%���ea�����#help��a�R���d�cL�S)y���#�Li�]:�8��(KDC�	3krb5: Denial����y3�V���Oi�$Y�d�M�60��>�Pdou�=��� TGS��	c�T�#�=Avahi����oS��Di�0v��� M�X���;@�#����<i�Z�n��E�	Yi����f�&�at���dd�do�)��A. ���~�	-aw����.6plug���=u�����z�%nd,�Hn�t��,���C�peo�;to��t�0���n���l	�t�����Y�P����a�����!��-4busy-����M
���l�/�2/�C-�[/so�G�Q1-��3�-�ir�Y�����R�u�_s_�:_��_�er_�K6�>��do ��:dly-�˺�?�>s502��®��6ed�TDBu����B�A�2��$=��:�PDL�Hl�@%��4�C�&���R�4�&���E-���jdk�����NTJDK 21�>2Run�5#En�j;on����+S�D�]U�,��I���?:�k�H�x86_64��AVX-51��K831��:1�$��.�T�C ��O9�^�" �_�W
�d09��d�B�;���"���"s�Fh��l���=Zip���;�h-�'2483,�r��	t�IW��21.0��Mr��B��,��3�u��%�=zip�]to n���H��$arr�	;��+�k1,�z��z�-��"h�	,r�a��p���p��by����cre��#Q W���>�ws��3���t�1�[-D�r.�h.��.��`�ZraFieldV��=���W�� �O�E ��,'pr�t��]jar.�-S�(�)S��,��4�0�����0596,�t ��D�)8 MB�}��u
�sb�o��:���MJAR�3���1�(r�O�;�F16�d(�-14�?KW�T�tpar��Hu�<��6TH��6�unc�Tc���X��o�
�8��j
����
�-�������.)Re���Se���(RSS)��y�%a r��cbe�fQ�Z	��k��l�=�ݼ��s�zJ���
h��p�����V�AM����7VM)�
tt��t�S:�9�I��er�e�H�a � �`ge� �	�#is�@b�dt�
�&)c���Ert�I���Dv�%�)�Q�H����6�C
��&s�'��-��l�W&����wo��f���s�ű���-in�0��!.jsa�p���&���be�>W�yDS�h�vve��5� �G.st �'	ac���>�ǥu�:e���(�
�g"um�*�3,�=���,S�"on��*����<���`��?�,��4��/usr/��/jfr��ter��Ns��[�V�>�5�19�]jcm��ol�N��Q��� �th���-�T^,�m�t,it�$ac��y�8)��@�	�smbd�,�2�i�yx d�+���l�����as��*�W6�-�d�"��u��e���d-onl���	l�	09�R"rpc�9=o" �M`��
�(��d�Z�y�w[e�.ll��AD �"�h�".�D�Na�N;�i-��OCKS5�p�f��k� 85�a�Scooki��S�n���8��8Squid���g�3c�Ng�/���S��,�O�"��Gop�����E���)�ls���������DDig�eA�
�684�"�IR�%0/��	ponse�ugg��R�EP��IC�#�I6�Idʓ�N �2��.�U!��7d-�8��^��9�.a�q�4�W�C�_�1�sev�i�Gw���i�&pCLR�K�,dot�:�Xd�)Wr�+�XDele�V�W:�@Ftp�i�(��604�~�\SP����	 B�>.�Z�WBlazo�ms�X55�CNew�'�i�`��%<��sE�Z�Y���V
�
i�sa�3�ped�U�'��k7�14����r�4.
  �{�6��25��25�w^�����!�@7�Ԣ:��e�
uVM��6�!�9�V��g��n�>�S� 5�Kon����l�HD��#�pe�3c����S��c�@vm-�:�1SML�:k���=�5��40���=��w��hij���f�!vm�!-��-s��	-wr�R���f��
�|�o�~g��t�;�D�3A58��9Moz�,a�z�Iib�$���)al�Fm����@sg�#p�t.�0is���0s�L���� ��.5���z���8Z�����+cGL2��@it�Ho�F�62�o<�OU��B��P�.::En�+{��C5�CCl�vW����������o�-�efu�+�(�}�$�Z6՞Re�im�3B�p@S��1QueueE��@::B��7�Q�Usafety�ggs�r��nin�q�-�
n120,�ESR���j���l12ž��Se�G�a��5G�
 ���Wu�:Js�2.��8�^I�"R �qof��URLs�����"///"�Q�\>yr related information,�fer to the CVE page(s) lis�,�R�&ences sec�:.Mozilla Fi�Dox is an open-source web browser, design�R�} standards complia�Z, per����  portability.

Th�bupd�šgrad���}��vers�� 115.5.0 ESR�5Secur�@�)x(es):

* ��: Out-of-bou�nmemory ac��s��WebGL2 b��Framebuf�.(�(-2023-6204)�OUse-after-free�CM�K�SP��::En��gl��C5�CClickjacking�mis��pr�+t�s���fullsc�h��ransit�'�Z6՞ReadableByteStreamQueue��ry::B��7�QM�3safe�cbugs fix�9��120,�������Th�yerbird��l12ž��Sel�� API would�Fpy�ntent���X11�2ima���2.��8�^Incorr�(�r�jof�6ive URLs��rt�with "///"�Q9)

F��e��tail��_t��s����u�h,��clud��impact���SS sc�G, �now�7gm��:o�/�?�T�A������ Runtime (APR)����Tbr�eus�Zby�Z�BHTTP��rv������j�os. It�vi��a ���M�{C ��a�tructur�#�Cr�Lines��apr:�eg�jov�Tlow/wra�ջ��#_e��de��2-24963�r�l�<��w��ul�}ktop-neu�)l��rst cla��ob���jbas��tag/m���|���search��ol. �p�m���{ains various m��r���Kextr�ors�������-�I:�cndb�Aescap�3-5557��jKitGTK���$�`�����Q�9�0��eng� �:�v�Bp�����Y�Fkitgtk: A�zt�oR��t���Ex�6�L4291�f���`xml2�h�)develop���޲h���le�������XML���s�u: cr�d �
 c�1	cau�]glob���a��~39615�~f�-�2��>s���col���c��i���/h��l��r���� �/
�A���$��st���ices�e��	l�Mf�0e��r un��ch�Tno�}��be�Acibly �l���-�r�pved�om�ܥe. ��python-ce�-fi:�\v�ߡ�e-Tu�
��o�� c��
��7920)�Furl�>3:��okie��que�head��n't�%ipp��du�cross-orig��redi��s��38�
�QPixm�D���x
l�ipul�����n�BX Wind�
Sy�Ym��Cairo.���_�
�O���_sa�_�or_�
	���o��p o�bs w�a�s44638��sk�
o��
m�hle�kyou �p�^���A�,����zgi��e��ge�+�G� lay����-�Ja�
to c��t�v�fy��l����gol�
�ypto/tl�\�ӣ=���|��,�����zlar��RSA key�X294��hhtml/�np�v:��rope���kHTML-lik�J	m���c�u���x�39318�h��i���	�b���4p�jc whe��5�cpost-�qsha��m� �RQUIC�dn�8�g21�gl�ˢ�a��mit�J�(ed�m�Q�>�YrunC���lightwe�,�
��ROp��C�mF�� (OCF)�a�|
�r��
.�u<�_pbuildah��
����Lfac�a��0�OCI���Amo�z���ng���cen���*to������r��N, ei�B�Bs�Ft���	���+a���po�	;�V�$�K�l�W��n��Bin�0Do��f; B�� bo�����
��pod�j��t
s��w��������,����<�,��i��i��
appl���
��	�f�v.�����#cept��Kubernet�)���Net��r���NI)�X�Zs�Rs�+��΢��uie�m���lug-���Gonfig�Jn�ni�n�Linux��,�e���a number�hup�
���a��N�)c���Lt�f���x�=�p�"v�����l�������c�o��|s���N�6�!dele�'�P��greSQL���dv�;d��-�p�*al���-s�(DBMS)���dsql: �
��$�;�g��array�Wd�0�z586�3�X�Ddisclosure�Egg��^func�Ecalls�K8�K��en�/��@substit��s@��quo����Dn�5ĭ394���bRol�
	g_�l_ba����an ��a�;u�auser��
¿7���s��ERGE�/�ae�,c�!PDATE�SELECT r����po��TĹ��G�#e�Ts�
��m�U� ����d�g�l h�}	�"t����p�K�"�;�� g�Ver1-�%	�O-bad�#��`���%�	�����j�V1 �!c�
�!�-����44�)�IMXF��muxer�
�f$vuln���-"�F4�$��'��$�&a����il��newsg�"p�@i����&�Lt��&6.0��&H�ī�-��a�c�l��& <��>DrawE�9sIn���</��!h����&a VM driv�+��685�d&�&1�&6���&6�l6�p'S/MIME� �'p���Gp�k�>'m�*���o
�m�0761�VT�Z�P�(�
 wa��hown����id�ePGP���Z��&Sym�nks��fol�\&�䡥���!�ex�4���R�o�'����k��nsT���(�
���N�'�#(PR_GetIdent�(esL��B9�BPot�+��#du�ꤙV�SoBridge�����m�G�_��0���A��::Pi���(void)�{���Oless�5e�q��#�eDNS��&�z �j�
U��fi�^behavior�JShutd�jObs�>'()�P�&Virtu�)��C��*u�(VNC�m(��!�	play�3
�S�:	s�s�&�,iew� �G�&��v��n�u
no�)ly���ma� e��	�����t�(ny� �5�~n���J��"v�\t��Y�8'���(��i�
���+u��-���s�T�&��xorg-x11-�3��,�l �|XICh�9eD�#P�ty/RR��5�+��36�k�g�� �8-r�>s/�ts�uKB�;ton a��637�Z�Rͱ�*�P�r��647�
�o�v/6�v/�ؠ����V��un�'�iz��+�En����������80�Y�C2pop��>286���Squi��
h�#-�=�]xy��l��a���,��"FTP, Goph����/1��=��s��: Den��ص��SSL C���4672��INULL �-!e�<+r���g����tocol�5�N8�N�-��F���5�fe�9
49285�Q�3Che��F�Re�<n Val�In��l��P�_�n�_�}�5�#����.�=se�u�������a�2,�=0 �/��c-�#�
�ݵ����ns�ti�@att�ag��t�/���538�	Alma�2��y M�IdM��cen�3�auth�,c�i�:�����(��-z����1�|�$tr�,�a���ud��e���*7��#
��ipa���CSRF����45�0.NET���od�cftware���"�~)��
b�r�W�C�#�8��
seve�5n�����z�e�ICLR�Za��

New�t�b�`�$#addr����Z�{��n��v�����{��d�U�'�VSDK 7�q��
����8�5�&dot��)�� D�[�D.SqlC�C(MD�&�/.��� (S��Y4-00���aX509��s -�
��Bypa��� Az�f�L7�L���VV��4-21���8��01�����6��26���26���j���-�jdk�@�f9�<�J�21 J�/�	E�'���+S�9D�#�<�?�?:�!���pC���n��9�� c��
��C�mpi��(831�:8)�09��&�j�Mp�E�L�����ys�-c�nel�TLS�b7547�b52�bJ�o�D?�
0�#(e��law�n��A�&�7e�_=��295��9�g��f8�T8p�����ܣI30Ʊ�9'�Ilogg���
d�:t�I�p�:a�0�(�O6976�O4�<� 1.���#8�"�*�!a�A��ō�gNas�j��84�N6�p

Bug��I�+prev�@Are�4=s�jO�D�6.2�B�u392),�YPMs�x�G8 we���ge���%2��%��, j������
�����s��2��	���tI���`	�Er�=nt�$��be���G����oBp��Cnc��i� (��ex�S>, "Re��6:Ŀ 1:�.")�~���-s�
b�J��rt�y��o�6"�8�ue.��G�O-1�F���7)�0�Q1�Q�+�/�o7�o7�o�+�oi����1�2ZIP��A�du�s�t��(82��'23�\3�i��W��4T� par�%Hu�mP��(THP)�aun�-�b�X&�$��a�&,�y��:�m�Y&���@%��f�Nto �g�/�P6e����Se��! (RSS��*��a r�8be�)B�7k�&l���)�p�s���j%�<Qh��p���@���'M��&(��)�+�"er��s�9�I�|"on���J�sa guard�+���
�&	�;is���WP�F�5g��c�幎ert�I���	���F������6�R�1�4�5)�7�m�U�=ki�ua�C���Re�t�!"���"�:)���]���(�l��9t�t���ll��@�
-�/ng��QK�-pur�h$���%7�0�Q���fss�1�eci��k�=K��IV��G�g����)(��!PHP��n�p9e�:d���3���~8u�e�9o�?*����U�R�pphp: 1-���Qv��4���]���V�2�o!�5�t4�GDoS��w9��Tmulti�{?�8Lbody�L6�>$�LM���or�T�s�l��!��3nt�qd��*����)��Dig�\��
SOAP�o3247�o�=Olo�3K�65r��?��i��ut�E
�R�H823�Hphar�w"��/��!�04�0P���d_�y()�way��N"��Ce��so�U	h��
��Q��P�]
� r�UP� ��K-l���[)�X�.��7c�dU�H�l�+	al�	,��(�
�n�
��r�	������
�Frpm�1OCTOU���=���un��)���)��1-3593���A�:�N
ch��&/ch�'/�ͺP�U
�7�\O�δ��U8�Uш�t�{+e�+�|%�6�8�o��
�a��
�.s��� �7��9�?�4:��T�NH�	��&92�N�i@�%��,e�60�A�!tor��a ��le�U0k��?�TZi�#%����	v�E�ƫ�of��i�D���.���9��
o�Y�R�Jflexi�of����4adm�5,stra�Zha�e�5�R(�.����Ds�
���9i�@�7�-t s���
Buzz�71�<R�^S���|pr�B,�ac�g,��<�����	g��A��F���?u��,��ex�6�%�y�?*�T	�tdyn�R:c�)type��d���l. �����ae�C�w�E�ll�C�',�<
�.�Vw�,�v�;�l�T�7�W�!�e��8/_�C:�.p�S��Q
�q�.���Hup���a2704�S
�
Tomc������le�QC�D�b�@������=]�oJSP) �&hno�i�t�q:�����M�%
��FORM�	�4108�/�MF�&Up�	�u
�nccum�sU���fDo�xU���$/s�\2794�\i�Dc�;�FEo�_cyc�H�-�6��_�]���k�_5�_��ly��Thtt�.��NW���Y�/smugg��^564�*FRRo�%7is �q0�z	����	�<CP/�v�/*r�2��5#�BGP�+OSPFv2�3, ISIS, RIP���	PIM, NHRP�
BR, EIGRP��BFD��Gffr���:p�>�2bgpd/�_��.c�4�c�@Ou�r��.�A�N#el�>7�>rr�F��P�2Gly���[MP_UNREACH_NLRI-�HB�%<�CA�<�P7234�b�A�$
EOR�N�
gnutl�*\�3GNU�<Gnu�?�dN�c
�#�falgor�p	m�9�߱��h:s�Y1,���D�	�~��:�O��SA-PSK�}598�H�K���
�6�5�+�:4�53�:re�<�2�J�C�U
i�9ed�st�J���;d<�8�]<FocusE��\�3XIQ��P�]4��681��b�t�G5�n��G���s�4��'��8�	o�7<���2�D�qh��XIS���Hier�by��U218�4�V�<)�(�W�I�E�0���8���?ANGLE�74�9F���to��se�p��im�'bmp�A�9����:�9	�	���"�?�<��*���R�x��P�qI������l�H��Det�a��9P�o�8��:�f��D �[Ql �Ib��
bar�U��;�:�k	���v�Ic�:�P50�Pr�Rlege��;�m��ough��s�@��HSTS�J��@����쥒� f up��#�W3�W�P>2�P>7���P>7�l��	��@7�*p�f@��{c�L:��#de� �`���	6��&�{GIMP�N�lI�caM�ciP��E
�`a�o�QB��e�#��,.�R�w��"�<m�^����C��H�,�$���%he�Cs,��-�j�W�9�&a��-a�I���9���.5,��
��7-�u�����: dds��RC���P���0PSD�02�0psp ��T�13�1off�f -�s�+���A�l�M�rv��&�"��61����9�[?��9���9��E�)lR���3�[�>�9�92�@4���<7�w�<7�Aw��sudo���l
����J�'�s�
�!�tto���[��(�K�,AUexecute
privileged commands, which are us�for system � agement purpose�.ithout
having to log in as root.

Bug Fix(es) �c Enhanc�H(s):

* CVE-2023-28487 sudo: S� does not escape��ntrol characters�l�0replay ��p���S6�S��mess��s�N42465�NTarget�&Corruption of Regis�G��Stack Variables.NET is a�Pd-softw�qframework. It impl�%�+subset�\the �C�- APIs�kseveral new�,�it��clude�ICLR�Za����N�0v���
s�d�`that addr����5rity vuln�fbil�
��now avail��. Th�=pda��U�'�VSDK 8.0.102���Runtime�2��S�l�9�&dotnet: Deni�塧Service��SignalR��rv�z(��4-21386)�>X509Certific��2�@404)

F�mo��det���b�m���issue��,�r�he�q�Z,�VSS sc�G�
ck�:ledg�笮o�/r rel�?in��m��,�f��d�R�� p�@(�Wl�o�,�R�&e�cs����PostgreSQL�|n��v���obj�$-�p�*���abase���(DBMS)��p�dsql:�n-own��'REFRESH MATERIALIZED VIEW CONCURRENTLY' ��+bitrary ���0985�6�Mozilla�7�Dox��open�ur�web brow�R, �=�a�t��ards�9pli��, per�����port�'��Th�b��gra��}���* 115.� ESR����: Out-of-�vn��me��y�a������qc�sne����154��KAl� d�og��uld ��e bee�bpoof��n�٬�si���O7�OM��safe��bugs fix����123,���=Th��e��rd��l53�lFullscr��No���L��hidd�by�l�
 el�W��8�[Custom ��s���Qobs�e�]��m��n�=�L9�ou�ХKre-��i���unexpec��ly¸l��uninte�d�q�G�"�0�qultipa��HTTP���ns�{w�baccep��Set-Cookie head�㩪r�/ �B�h1�hInc�	�Tcode ge�&�	n 32-b�ARM�J�u�J2�O���	�,l����il���	sgroup cli����L�"��
n�� p�w�W provi�a valid�eng�e��iv�Ecach��DNS ��SEC�wol�. �bind9: KeyTrap - Extrem��PU��sum����S��o�>
3-5038���OP�h����a�K�53����+n�	r���]
c� exhau��s���W	s�]86�M��Virtu�N�P�
m���(VNC)�r��te�s����nll�e
�q�{��iew�2c�G�
ktop�aviron��only�=��m�&e�Rere���unn�Rb�Lfr�any� �5I�3rn�Z��!����v����ȦYar�t��u����iger����u���-��s�����/���  * xorg-x11-�9: t�\vnc:�jp-�
d��f��ov�hl�s����6
��D963�D�j
Why?�'s��p��ncy��ee�Vquir�-zero��figur�s���s ��i�G�nt���&ex�Fsi��� plug-i���"i�u�u��shell�rip��. When�s������10 MB� AM��l-App-cpanminus�>��e��#�::� ��DC�[E��
V�
45321�P��g��Authe�D��Modul�jPAM)�g�w�����
a�7polici����zne�b��ile�Pg��ha�e�H��am��m�Ep��H�na��pre����(_��L�r�oA�C�Bypas�-0�����0k�l�/�a�4L��x�!,����^����^�T�����K: bpf:��h�� ���������R100��
�IUSB:��
:��s7840:�� crash��Wu���F2244�Fcxl/�K���&-af�)-���
���or�
de�c
r�utd��_50226�tu��M
�������%s�����s���*��o�1���Mrofi���	)�x: `�_��`����`�}�-���f���S�,s�nd�v
�4�2336)�si�5san�
z�*��`�t�{_�K` pa� ��5� c�te()` � hod�p7�&ebKitGTK�	�%�>������r�D��eng��	�:�w�Bp������Lkitgtk:��xo�	b�v��43�7�orna�^�
Py�Wn�`��|asynch��ous�lib������q	� ������
��,��bloc�F�p��mtool�yp��-t������h��i	c���Ns�aDoS��528�)���+��8�R�Jot�0	��is�:��
�۹o��xt��O��PGP�\ryp�������yf�,:�iCSP�'	��X�WExp�pvia����<��Shi��	�b694�bUn�
d�Y�1���dd-�	�t�nV�l�~�_6�_S�����	�be����o����`2�`��3��x��28.5���'�ō�
�URL Bar S�X���M��pu��Puny�G�jW�s�7���� �n5�n��.pr�^H�͢x���N
�2F�C�[�j D���l7��T�
6�7�E�}$(Embed�(D�0%lop�O��
��4�!�ae�UEFI��p�E����M��
��
��3a�l% 64���H�e��%�IQEMU��KVM��edk2: B���DHCPv6�~�Qa �g��$�/ID�
��3�23��Yw����h��	�z�Ms�K�|a�zAdv�:%�"��i�=%�
��#�vS�$'OLE,�	SESSION AUTHORIZAT�
���wr���N����0978)�fPL/P�{�h�	��%�g�����g9�gr�d��be�se.�A��(quer��reg�D�ɦ��i���_Rub���Y�=����ed,�ior���8 l�u�m�.�xfe�V��� ������O
��0task��rexm��REXML���	�4��1�U�edis�key-�#ue st���2�1ten�mre�las���-stru�! �since�Is�#�I�'i�,��h��3��s, ���s��ed�. �\�������2��in-�j(��9. You�wp��st� ei�Bb�&u�U���2�ΡZk ��2��"�1a�2#��o�9ap�!�;ea�H#��4�
�3�
]�`:��SORT_RO��y�ACL�'�F!��10�b(�F�)�4!�=��Un�s�et�'�
!�!�Ap�Q5145�Q�2����due��mal�������o�4���31227�ULua �m�5��l�*to���4��ORCE�\449ܲ�&����r$ �-��&͵8�������2��������1�"���"�loa���[�%���]����S�atoc��������eLDAP�;,�}:���q�*loi���6�Jc�-
flaw��621��'�{S�/3��	�]���B7�e��a nu�a�x�!, UNIX�Nim�'7r�!s����S��7��ne�^�%�bo�h�!����_���ssh:��)�!t��!�����n B�&�ePa�P��(BPP)��87�z*��Tp���inj�H��,&metac���*�7�R4��go�(	��G�(	�8%m���Q	�$il���S:�//http/�	n�T#��8(�%	)�rRe�C��+����'est�393�#�pcmd/g��F��!b�*�!�S��m�m&��2��Ap��e�mca�q	�Y#l��?	�Y���@J�;�������P�
(JS�D�@+hno�i�6��t�q:� sm��'�������<�/�6589��l�<�~TPM �,highl�C$�! �_-b�?$�as���r�]<�6g��mea����"�+*��k���3�Vf�G����qu�~'����g>�V/�367�My�O m�C2-��,�thr��d�8:�R����0i�~�$�M�da���nmy�xd�7@m��(���Es��?	�M�E�@,noDB�
s�E3�ed�L�0Apr ����2191��2�I���|DL�%N9, �2�33�nO�miz��#t20�d5�4�6�7�7�82ɴ��0#n���s�$�4ž4�~6�~Pa����#t53�AT5�TJS��#O66��M�%�7�HC�q�#R80ɡRepl�3 �VJul�V200��7�57�v���i8�)�O�M�T32Ů9�64���70�8��O9�o103�10���*>�+��T4����R5�054��i��n�U�`�J66�*�
8��9�)104�4��UDF�#�1�>���N�@R��FD�����E4�P4-2�02�����T1�S�2�5�6�7�1�2�3�4��^�_8����`	:��I�*���3�_P��7s�%_���s�V7�*���$R�\�U�N9�:N8�$��N� � ��3rewall�%_�$��N�jzst�O'�T�:�Y�"
�.c�82�9���"��Q�3�8�$Y4�Y�!����7�N�
F��I�b�#�330199�`��B32�r�j�Cre��1�--s�@gtid-�N�WM=OFF (Alma�-�V65�s�aha��xy�b�d>l�� ,�-��k2 �H�Bl��TCP���l�h=�V�%�U���ʢ��Iw�� �e�ry�9�-L�_4�����0�d�Qun�m�BURI�@3�X�e��,of�de�K1�@o�a�:�Q�53�R�Ox-�_-R��8�C�r��L�rig��T�O�ap�Qa�<�=im��:e�r�r���qt��*�)����@to�3�
dif���1 rd��*�U�	�ef�'be�<so�qR��Ȳ���d���7�8��ld-�z��n��#��7��701�sk�y��?�kle�y�ci��=R������r�R�1, ge�+�G� �B�2��u����ެm�v�/y���,�\���buildah��������7�fac�a�A�0�OCI����Am�N'��t�s,�c��.�;t��C����!�R�N,�!�|cr��!�
an�5���� �po��;�V�$�K�l�W��n��"��<a�8ck���w;�.i�.2�����
��S�x��V7�V17���V�7���YV�&�b�9C�/ YARP�/ 2�5S�$�L2�13��4�E��X3�E���D�adnsmasq���(D���l��twe��4�;m�"N�KF�)���4�'y�"B��xF�6��'��) �H#��:� fM
�
fM�X�oM
��oMS�TJd�e����2O�N�0	�;�L,�8�"�'Goph�����g�D�-�s��: d��
��(���D�$Q�9Ae�\561��A��\�AC��9ke�8�0���D�T׆�?"�A�
26�	L�eOff���)�2C,�!
un��-d��9ed�$�-�t�ty�N�'�! �yO��?�O��wor�3Gc�Fo�A�
U�~��&e��w;���&��u�^>�*t�8nd�draw�Y��. ����`���'��6��](��Me�had�#��/�!������� 61�:al���6:�f*��)��$IRA:�c����A5� A��3n5�j�4-jdbc�����.jar�)*e�����&�I��IMa��4���*JDBC Dri�R���+
�'��)��#if�
P�EQu�M�c5=SIMPLE���D��N��.j�1 ��
�n���AI�+�fas�+��&��m�y�N(�3���D*��n��j�/��0un�ed��1�/c�{�)4����
���/�61�I�C�+ ��-fips/�8-��B��k���8e�dng����N�RSA��y����4)�3�D
�D�`9.1�	�`�
: �p���aga����L�38��[�VPi�)S TLS��M074�\JIT�s��)e�3�V[�7u�2�,�A�yArmv7-A�607�N��Rge�KA�[��	�h�55r��D�Q8�Q��C�=�E��;o��P�f5�fd�&�@ICU�N16�N�D�Ohtm��Jbody�7gs���h�eFn�~5�����\�L\C�kja�L�J�a�;���`y�\�<�/5�p�T\�@Ff��2��b��m�0ly�y�DR�a2�a��^4�^9�0�^9�l4�l�d����V�Ev�R��E���M99�9S�8�
�_��+|M�Fa9�Fa�e�L�g���e�L���)��F������+�V��+��r�
�
��)��\�<�
�T�
�V�
���JGraf�T
��>��X�����s�

shboar�1g��h�� 	G���,��flux�)&�TSDB�Cg���P�	�i-pcp�񢼫��]�h��PCPյ�K�P��6?
�)?
�>
����8�v�~`th�gh�[�`r�e�D�]189���Y�
�m�le�X���&En�Bleic�X%b�7r�PKCS#1 v1�Np�E�@(Mar�t�68��W�F
�F�SQ�7C���;�P�Bdocu���Ge�E:�3l�:t��ken�A�g�Na�#���P524�+%�N�zEnt�l����87�M�C�	�O���f�s�i�	���r�st�.m��	:��7b�q(3.1�H��'90�6h���3/cgi-���g9��hsp�����CGI�P1-�(2���?�M,�D�3�&���5�3-��'��et�=�)�K�[36�JӏT�|Đ�(#�)���-irb�	RB��h��pdon �'r���u�@*����can�9���4��\�IPS m�[�u
�E 9�R���]��$�I��]�e�K��h�=�
l�B�%��Gp��D�A.�'�M6�M�O;�BT�w�0�X�hF���cEi�?
ŀs�B�&
�2a�r1�r�H�
w��c��+�k--�p-fs�l)�A����a0�as�sid()�$=dr�ell���o_u������V{ni�^C�?�Z��E�ler�t����*�
�£��Lso�E_s��n'�v���(�r�e �@�Xd��
�\)i�}h�(�X�gni�+Y��p�Ygup��v���/2 Br�0 W� �pA�z�-r�Eelt���=�VG01��	�#�AHo��A�Ow�	�}��������pdefa���,,
�����>�8	�ys�a����to���`+���@
�J�+�t�?bin���"�?#�.i�?E'e-cert: no" option with
e�er explicit or im�use of an IP address in �1 "control-interface"
�Wcould allow�Krop�`acc�=. I�O ��
 ca�-nnec�xv�%localhost to
port 8953, ���+alt�$�~�5figura�q��unbound.service. This flaw��s
�?unprivileged�k��to manipulate��running��stance, potenti�My
���forwarders,�g���m�Ptrack� qu�.es�.d by�ǣ�
�Xol��,�kd,�bsome��se�Wdisru�Z�Y�(�	��oge��.

T��itig���Uvulnerability,��new f��
"/etc/�,/�E.d/rem��-��.�" has been��ed����clu��
mai�S�K��l, "���R��e��,ta�Z two
dir�ives�Uat sh�@lim���7�M�K:

 ��: "/���� "�-�ֽ"yes"

F��de��ls a�8t�ݱ���,� "manÆ"�{Upda����{���cvi��is�Rvisory���m��
��k���Bo�aif�I�+your�z�_not
�7���Ȼ����� ��tus | grep� "�mma�㺭��put���(ssl)"�3�namedpipe)",̝
�� ���d�t �lretur�konly�^�S�
��N��ca��;doe� en�xce�L�R����group
memb���ffix����9lin�Q�:
�X�xe�����8�"����a custom��������r�����$. (CVE-2024-1488)�more�  secur����sue(s)�Ǫ
��act�CVSS
sc�G, �nowledgm�O��	t�re�}�_��m�oref���5�� pag�m
lis�,�R�&enc��s��on.�oBerkeley I�$net Na�[Do�(BIND)�3an�e���U�X�)�5Sy�rm (DNS)��tocol�.�E�s�� ����);�S���:bra��(r�K�F� ap�w�{����when ���W��^�Pnd�&ol�=��za����is ������ly�S��Fix(es)�Y* bind: P�a��a��SEC3 clo��P�	r��&�exhau�CPU��ur���O3-5086�P�\KeyTrap - Extreme�8c��um�F�s���v vali�dor�N387�NSpecific r��s���sy�,t��s��y lea�2�ϩx-of-mem��wdi�u�a6516�`En�]�bo��64���_-�G�z�b�|�ss�c��7u�Au�L���u�v5679�vQ�Ģ5RFC 1918�4�ae zo�7�r�>�“nxd��-re���”�e�չC�~51�VPa���}larg�Om�@��yex�U�Ъ�loa�O440�;F �<F �Fjava-1.8.0-�Hnjdk p���
���?O�JDK 8 J�1 Ru�2
��Environ�����*Soft�
�f��lop�+Kit���>:�q�(E���7�����crash (8319851)��21011)�M�lg�)�f��n C1�p�!r�gen�O��8322122�X��XP�.200�.�|�7c�I14�I85�IC2���4f�P�"�e�j	_node_reg�jrray"��7507�[94�1��11���+�h��[HTTP/2�i�~�\��lookup�O57�{�N2��7��7���+����U�2��2���+�ͣ��Gmod_h2 A���
httpd�ul����)�02� (h2+h2c) on�}p���wng�B2�2�L2.4�%s�:�(�5ONTINUATION fram��DoS�u73�4
�5�ugnutls��GNU �ns�Lay�h�6(GnuTLS�g��,�
ich�cryp��h�algor�yms���T su�6�SSL, �R��D�	����:�
�Min��a s��-cha�nl�+��k��883���N�����J�Dbuil��/���M�	�Mozilla�l�Dox�.��-�� web br�f���ign�R�d�>d��s�li�L�,������K�����%u�Ye��*�V�}t��d115.10.0 ESR�  ��GetB�$����JIT �be�^wr�obje��385�F��0�ms�Ga�f�mis-�mize��E���X���J�WIn�����drgu��t�-�`-free�tgarb��!l���`�Permis� �N�N���Rd����]��i� �"in��cus�60�I��-����o��\��Typ���Rt�rĥ�VP�V�껷Al�DBuf��sel�o��I6�M�safe��bug��Ѷ3125,��,�9�{Th��erbird��d�!����ý�lon�il���s�
�z���L������:�	n����S���1��l�30��gola���go�g��m���(u���Z
��S: ��/�, x/�2:���Ye��u�����l������52�L��esw�3�
����QIP��<IKE�Linux.��6���P�	�Ѣ:��st��5��)�auth�L�~�;�l�1���������Y�P���6�u�&���	gh u�Ous�4e�rk��tu�Iiv� �  (VPN)��l�@:�s���nSha�K��0�n���( �l��3����}ah�	�������� a�3�x	 OCI�*�e�!�G. Am������ng���c�s������� ���R�N, �"f�G��
�������a�Lr��po�;�V�$�K�l�W��ns�r�!�t"a��ck���; B�������
����: full�{escap��t���f�3�fGi���F�!S�P��(LF���la�.���e��a��o�_������os��
at� �����Gtext��������
�}stor��"�	o������h�,VU#421644.�;��`I���7�&���w�[�N�] ��OS ��f�����VM�c�rST�
�!i�%�|�Oos�I�%	��hood���--���Y: rac���o�	%��GPG�������9��osi�^e��30�(

Ad�
�nCh��es:�Ҥ��j�Ic�%�T��re��se,�S�d	Alma��p� N�xs ��ked��RWeb�oGTK����6!��l�re��Geng�7#�:��Bp�*��� �Fkitgtk� �'�N�\�9���t�c!co�xex�R���041��?Y2�4�>Y��213�Ya�J�T��g��,��(�U��!����w1�45�vU�!�r ��d�rb�{�lou��&a�-to-spee�=c���� feat�k
�83��	9�g��M�� aReco�{) API�v�XGSt��m�5b���^s�i9928� ��M��.�p�ma�X+ous�6	�Z�G�Z�X�+�90�cA�Zly�|f�� p�����ifin�'prin�Pu�"�0�;���Q+�-ag���Ia �+�[crip�(�2h�'��$�n	power ��A��$�~s��de�D�w�8ed�n�o��
�8�&b�[cib�;re�e�J,�pv�ܥe��url�33:���%st�dy��&ipp�W���$�Z303��*��r�@m�=-o�GET�	80�jpy�sd�-:�>�2��OAEP��m��PyC�9���Jx�k52���kjinja2��ML �&ribut����U��n���X���	key�mxml�9���x219��}xK�l�]V�M���(KVM�T*�f�"iz���'�>��o��va�
����It�lur�r qemu-kvm�,��f�3�Bn����0�m���k/�R���t	QEMU: e1000�he�)��_wr��_��et_to_g�e(��t01���UVNC�=�4ite��p�L��7_b�()����	3255�Yi�+IDE�r���s�j�K�MBR����088ũNULL�� der�����_�-pbo��_�a�66��Qam53c974:���di�#0�$�H	�@o�46�=���Raw���-�>e�!RAW�ob�2�Odigit�hoto�[mera�h
RW/CR2, NEF,�<�DNG�Os���:���o-��|��raw2�@
_ex�d1729�@`	�X�)�w�5�3� ���"�D��5:�D�s(�2�b_XkbR���Syms��437�z(�K���o6�/�_���b�x.o�utSub��T6�T��#X���=�M�?���$�,�X�=�X.Org�}��pm����|pm�|�y�|���ߡ��F����*�%�No�NPM�c���8e�+8l�#p�L�=��;Ide��:M��
(Id�
cen�l���J�b�:��B�(�d��
�tra��/c��0e�E	�(s�7��(�&�i
ipa����3���- �p	s����	�7
��61�<tFRRou�is����*�q�F�>!CP/�V>�r�2�&�'t�qp�BGP4,�jPFv2��>ISI�'RIP�ng, PIM�q	HRP�
BR, EIGRP�zBFD�Zfrr���ect�7ng�he�Li�gp_��%_llg��Edo�93�T���W�$ng�U�_p�X_sub�S��S����7 NLRI�
f�:�p���=1358�K���ai�	�c�A���	
�Gnlri_p�H6e_���()�d/�!�.c�d90�Fha�e�jl��ed��|� �D67��D�3�N UPDATE��,�E3�Eah�+�	s�b��f ORF �er�*6���>�py�|n-���5!�;P�#�!�1-��W"p�Z!�f�;�:P�� ��ie���}�@!�.i�`�Y�isn'��6+ros�0)rigin �s�		804�=2��b�+ �O#�z�=s��=s�-�7D�S�&���."�)	���Al������j��t���~/Pod�AB�u�,�X ��hn�g�.D����"���!html/��p����2�١|�Y-lik����
in�����%31�*�h�	 tag�b9�b�!/�P�?�))(�)��a���-C�:>��
�p2�=���\�k�/i�PAX W�\>��MA�-��
�1�|-l��4�Cn�ha�6�E
�V-f�ke�y$a�I-�t�
Fs a���/up�:�Ixorg-x�@;�#�}"O��i��I�nD�P��ty/RR�O�D��u53��g���Rs/�ts�uKB ��	ton a�	��637�Z�Rͱ���P��r��6478�sH���1�/F�a/Even��6�pXI��@P�?
�b8�~A�b�t���	di�l�Rmas���	�d�q4-0229�qSE��P&abe�\GLX�a��@��@�@��	��=�~h�SXIS�V#�YHier�3y�]�U218�$�VD�d%�W�I��U��0���,y���
8�=Xwayl���X ���X�s�'W�2�/�>��C�
�
�7htwe��Q�U*�Z
�x7�	�L
F�� (OCF) �7
�g
�q
�3�
c
io/f�;�c�Glob�2�� 63��:�!�?/gzip�B���$��I1�I��Jh/��ߌ2Ì�$/��;Ti�Y5S�D"����$�K�RSA��s<�e$�E���(N3�)/�=��Vsnd��C ��� ���� �բ�1d s��,�/AIF� AU,�'WAV����src/�
4.��6�au.c�b�#�2�86�=�&��S�.�Z�����1���pa�/��pod�l�@��P�=&�f�v.�}����#�mD�Ku�3���\�\����&�
���H;�� (PMI)��p�+��,�N��MPI�L�áC�!Gasc��Q�Qx�Ra��Rt��2d��Wt���7����4�d1�to����,�Z>��
��e�~s�l��mix�*5����_���& ow��hi��0�=��jR�=�N�=B�ONk �MNB�~V�@&�k�)3�J�.s��G�Y�3ks�9�	���/)��N�n�;,l�Gbd�g�#�(,�&�w�N���/�z�S:���{2�4�y�l�F�z�[587��
�?C�&�hisbehavi�tY��.�P�Za�[�C�U�pb��!�`2�>�F��RDP�@�-�
R�G2�k��P�J�<),���:��Jli�$se��x�ard�C�?o�&`�M���s��
Mi�W�h"�[����.�<�J���/Box���y:�Foff�6.lc�`����
�*��
O�!935�!�GN�/��De�!�C�@�R�9FX�L1�L��!���YőO��Of ��G Wr��.�S2�S�"�S�/�Ss ���gdi_multi_opa�_	_�/�l6�l�JG�H�c��_�^�q�(Su���018�m��c�tr_de�_ba�_�M"�N5��N��`p�D�ve�Y`�k��/�f$�Os�v9�v����Cush�h��>�r�� ��"�&4�`8�`��U���3�*O�/nsc_rl� �t�I4���|IU�1�2�f�ezgfx�bse��)�X����Pl_LumaToYUV444�F���>�tcpd�
 pa�o/��/(�D<�|n��?�S�|Ft���z�O�3�MFp�|<�D	p�L�_�t���#�B�!i��r�_�c��$ll��2	��s����<ex�.ft_� �g-1�043�<gPe�O�0-Pil�I:(PCP�su�����`a�s�2I�"�1��g�Equis��,�7�g�)a��ysis�J�^$�� p��m��ur�R�����-������)d�8��k�t��iwe�!���l��-���l�:��$�`cp�IE�[N�%�&�_C�j�%�k�b�b�bi�SG�1	�569�``�>4�=
�+�2�0�ZM�s�[K�n��Y��un���&��y�d����aga�I�V,�|�q�WM,�q����Gl�Ӌ2�p��h�����O�Yi�.U���wus�\or��QZm��st�MZ����8�B�V����:�
pa�N@�e�i�4il�a�P&-def��9Uni�<Cp�47�f�@����>��F�~�$�E����E��	ac���Lhe�?��1�5�%���X��a�,.���\�����(�i�IC�n�_�~ed�
o�Z�V1u�����L��All��":� 49�A� sk�!o��
et�LQins��p�G� �Pa��	�K
ge�+��� l�P\�Q�q	�7�(I��c�
�v�p������UT�fA�T�f&����<�
s� mod�Gdrive���t�%=�-�
K��ploy��D�&�?U�%e�M����}�hY��SSH�8��t�j�^an���a;�.aem�!�~K�xl�=�^�t�K.�wqe�g���7�Dn�3��t�vr�\��~��;�b�2�N�e���9�XH�>o���2��a��-�h�bbs�o��l�b�ݩ$�p"�
��ANSIBLE_NO_LOG��06�4;
B�.�zU��]��2.14� (JIRA:�<�N7�GE�zg(E�GV�y�sg���>a�M�Z UEFI����*Js�z����
�% 64-b���Hfirm��I�IH���I��edk�UL�+�B�\h�;l�}�aID�|�DHCPv6��xy Adv�[rs��2;���c* �#2�G+Tcg2Me��GptT��
�"&6763�FP�D�E�B���qu�?�IM�;QIA_NA/�TA��f����"-�l�$�5B�t�j�D�o�N�O��c�R���`1���4K�N�sun�n�����1in�O��<�N�ea�.odN�.�c���&6�=z:�j�7�r[sp�R�&?�iDH��N��}ame�0#�^44��M� Notes linked from the Referenc�section.T�Container Network Interface (CNI) proj�1 consists of a specifica�J and�qbrari�`for writing plug-in��Bfigur�n�ni�ns�
 Linux�'��s, alo�-with�unumb����support��a. ���:cern�Ltself only�=�p�!n�vity�I�l��remov��allo��e�sour��when�N�4 is dele�'. 

Secur�XFix(es):

* golang:��/http/��nal: Denial��Servi�tDoS) via���v��sump�i�HTTP��que��(CVE-2023-39326)�pcrypto/tls: Tim��Sid�Pha�l attack�wRSA bas��TLS key exch�De�W�a45287)

F��more���l�9bout�s�issue(s),�_clud�}� impact,��CVSS sc�G�
cknowledgment����o�/r��l��in�Cm�p,�f�to�R�� pag�m��s�,��

Addi�
�xC��:�Ҥ��j ��	�T��r��,,�Se�fAlma��R���Qt�C�Qoftware��olkit�1develop��ppl�o����qt5-b�lp�=a���� ��G�wst�r, xml�X�h�l�\�3Qt��qt:��orr���g��v��low�e�E�%51714)�7��: p�nt��buff�:�Prea�KTX��ȦL4-25580�<r�<�d�9��v��Z���f�er�:pow��u�Aef�i�3�2ex��sible web�e�1.�J�v:��d_macro: ��-of-��nd��ad vul�Zabil�>��1122�<GSt�sm��a�*�
�,med�kfr��+���graph�filt�7which op��te�"�;data�g�Ver1-���d-fre����coll���e�B���`�j�i:���l�t��heap��e�fMXF��e� �Bu�mp��	�.o�047��I�AES3 a���y5�y�_H.265��pars���s����k6�k��:����5018�L�>��tiff�a��
f�΢3�Xmanipula�Tagg�hI��]l��� (TIFF)��s���}�2fin�>loop�
a�
af�P�G��2�[09���Ase���9faul�} Fax3E��d�)�,/�_f�.c�1618�Qi��cp�740745�8���Braw2�'�D117�D��-�H�#i�pS�	pToT�()����	/ɠ622���:9Mut�����
, high�D�a��, t���MIME e-m�� cl�	. �K�s��st�!sto���s,�%�;a�$box�lM�&di�s	s�P	ll��A�	toc���POP3�6IMAP��m���u�Lpo�}�br��8���0���:�Pyth�c��n �{�r��,�ac��job�-or�qed�g�	�	�u��,�	�pe�Gdu�,��a��s,��e�Z��y���v�dyn�
c��	 type�"���l. ���������Xy sy��m c�T�C�-���.v�ous��ndow�̤;�np�}: P���.error��e�p/_��addr.py���f��valu�H�. �(��	�	t�%tupl��27043�C�jpeg-turb�
�$�JPEG�D�zy��so�Fs�z����2�Facc�������j�M�k�1s��*a��
��API�զKb���bet�Qp�%�c��K	��?�9-�]��de�_smo�A_���jdcoefct�J1-293�v	�:�Virtu���TC��u��(VNC)�f�jt�nispla�#��}ws us�_�iew��G��kt�Venviron�` not��o�(m����er����runni������� �5��!���!�����et���Yar�t��ur�pi����Ku��-����~��xorg-x11-�3: Use-�6r�1bu�Da��De�o�U5���F�@W�o�F3�>w�gk�$�M�g����d �5�]�n����su�tl����73�>�
�ekgoo�V�
k����@qu�E����nLGPL l�%ns�1��P���	�<�~FLAC�F	 tag���=
�R��-���y�N�s
C�&�
Au��q'�APyCA'��I�D���
s�$�Gpr�,�e�r���
�b�v��#��
��: NULL-�G�lo��PKCS7 �t�X e��49083�Gnjinja2�h�J��2�
p�
�p
g�S
�jten��pu���.�1�Ya Dj���qspired�
n-XML��
�dx�
�:l�\ex�i��
��an��8s��*ed�
����:���q�� ri�o��j���pa�
�n�put�
�!���6�9����219�=�MinGW (M�9ma�� GNU��s�<
���pe�\	�)#�C!��
�!
to��e��Mi�}�/�W�`!�Nb��ti�O#H���-gdb/bfd/�o��ni�!fd_getl64��1579�<A�glu���1�%��)a��na����O�GL Ut�HT�#(GLUT��~�&n OSI�1r����e�|��	��:�N
���k���KSubMenu()�R�s425���F�CEntry�H�=z�Q��"��"2�G#�i#�y�1le��D�c#�,t�� (h2+h2c)�op��wng�O��L2.4 �P�e�h#�=�k(oS���r/2������l�ze 0�u	36�p#*�Fr�t �~(exhau���(�X�q�/x���M44�=(�^��%�=�#��zzip�7�li�>we�����Vil��)t�Q���X�;���]�Rv�d���@ �% �!_��k_e�_to_�Q_h�r�`	 mm�;e��
0-1877�A�'��jk����P�a���'�(	o�(-�7�,�)Tomcat�le�a	����n��xy_��s�0�yha��>��Rl�$r�b��ĪC���(�)���Disclos���1081���/��: Sto��C�P
s�D�Sc��!���M671�A�k�l�#�3�W�!,��1������a�. �K�  *�K:�(M�$!lti��x�<r�11�{��]�<�Kv�g��scal��54�'�Y�U�����e1��	��6,�f3567�4133�6�$0�,9198�51���779�80��{5��T(82��B�^t� BR/EDR PIN�i�#�Hced�u���l�� m�bon�4�0�0�l55�<emc�o��l�����92P�X�z&��1ks�j�������2-04�
�����%#��2-�Z9�6�f	�15�2754�686�.52���0841��w	Ļ��&l2cap_��$_��	�&�2b��/�#re�2��	934�a�7�.�
f_t��s��-�0�e�"_new�	(�'
604�|GC'�w3�ff�-SKB��s�+ix_�_r���{��ic()�UAF�31�hOu�"���
r�!��Wroup�Ua��s�(of�Ya�)�nt'�!�1�g�u9�u�3�Z�S�d Fut�)��y A�s�D�tns�c3��
��rdma�,m�vper���1r�}�;577�YK�;dou�����hci�+n�eanu��gb�������W846�(���RCI:�obal�)����Fc�)2886�S�be���pUARTSETPROTO�I�G���u�$_tty_ioct�*3��f��Ī���P45�y�89�9��12������IP��_CMD_ADD���SWAP����U�/k�&����xl_��~%th�	�T.586�Csmb:�' :�H�+OOB�
�"2��%���)s�5��mm/s�1���V�in�a�_�c->us��V89�h��s�3s�
�3a�����
_pe��&dic_�yŬ52�8�F���?�A��'�V��bridge:��
�/in�-��"_ha��e_�&_��-shƯ78�]/�:���-sh�OETH_P_1588 �d��
��P�a�Ps�����
_c�dskb����c�oo ��g�61�SCIFS ��.�De���I�V���yR�#C�q.Ex�
�V�w%�d�e�X_��\ed_�P1�?d�&�|&���56���9����a����if�s��z
�e�K�	3�L����cklogg����� �K:�G4֔tx �B��u� ՚�	lxsw:�L<trum_acl_tca��F����	c�)u���K�i2c�801�<b��	�_
��a�`*��nsa����9�}��/�wbar��$�@��c���to�Um�a on�;_�/�]60���	re�f=QUEUE/DROP�+�+t ���� �W��<l�s�(�z�r(walk�,pychunk�*617�O�/x86/lbr�R�v��K�&+�4�D���t�y1me��a�ym�+�_��2��ip6_tun��NEXTHDR_FRAGMENT��:�,nl�*tlv��_����O3�`�  ����e�
HarfBuzz���
��~�7
�|T�a. Lay�n�R���Rb�R:�')��+)��g��O(n^2) �w��con���mar�2519�=a Avahi�
�DNS�@��7
��M�ca�Z�#�oB�-Zero���3�T�n+i�0It �0��J"s�dd�d�/a�3�?. ���~�	-a����q ����l�D*y�R�gu�"�[o a�R�K,�B�R��,��+�peo��	to���p�pr�Y�Ln���fi�nhare�les�		�P����a��:��a�q�
�2r�F��_dns_�Xet_�nd_re��d�63��
��O�pe_label�C��Cdbus_s��h�
5_n�s/�C1އr��
��B2�B�@Ϗ�=NP�mg����&�c�xM��4��&AM�F�1a�R/to ��a�7pol��@�1��nee�"4��mp�'p�'2��	�H�H�cp��
�_un�d�j$�O�
an����Isp�G�23�$�:N�sSSL��uE�~��ۡ��s�e���:)�,T�W�&��
(�LG��t�9��6a fu�,tr����al-�L'p�7
��)�f��"ss��@-SIV �)���r��'a�0��cau�����'gn�Ze�kHy��oci���*ent��I�1	9��<�~Ex�D�R#i�spent �F��DH �Q'�2���24�* ���Oq�H��7�17ÝG�a��e�Xly �_JX9.42��or�e�*��m��3be�G9s�&��6�/��POLY1305 M�j-���s�I�&reg�\r��P�EPC�[�
9�����Ip����+��P23�;d�J�G	�N�<�<��72�A.���`0��-������c8a�
�6�~,�
���L��SysV�7LSB �$�t��s�M��Br�^����0�K��;p�, �V�	�RD-Bus��iv�.����r�z��s,�bf���(.m�æ#�|da��<�keeps���Df��e�47�.�fc���n���, ���r,snapshot�c�Wre�?��Ps�H, �!4�L=un���
o�
����E�el���H2�a�?�X��y�O@����ic��can��:�Y��d�-i�r�-c�m�Yysv���2�/-��@lv�bU��Ig�4��
re��ns��zon��X�Uu���=-�
SEC=y�700�=�4�s�P���*��?�SH�u�8b�Q �>�.��+er�-�����#��:��/�J�P f�`-�:�*�k/o�8:�q���Eth���o@�A
�@
600��9�lMi�����Aurn��dig�Q691�=���?!c�����Zden���
�?r�-�bor�w�[t�����^B�T�^���R�IBdif��t�-�B������ϣF� (EL�H�/�<�2,���R�RPM�b��v�$5�oma��<�\:����G-�in�%�str��Cs�\!8554�@�podman�
�	s�s,��e�@
����i�"D�M�<p�9��wE�ZB�?�v
u��
�f�v.�W���c��Vp�JKub�t�+�J*��:�U-��q: e�*K�	/�js�	��?al/���K�u�3.Unm�/hal��u����
����:�bJSON��478��
��bu��Hah:���(�K,�!���G�WK�[B��liv��xFro��d	�h�6y���x���*Ge��JIRA:��"��*��	�!�]�ɼ��	v�B��At�o'��_"�r�7scp"�j�v[v4.9] B�<���� CL�Y�i�f��˶�I���x����S2I��fail��<��NTRYPOI��V149�0N��b���^�<��SIGSEGV�Z�W9.3/8.9� UBI�)>���68�H�
k�;�{�!l�7�3�9e�T-��V���o ���ge�+�R� l�f���I��r	����6�v�o"f����Z�0�+��TRIAGE �'�t�[a�$l�$�)-�d4 0day�23�^��j���?:��"��|�n�N�T�V	�x�c7�v�������"��O�s�0�OC�v]�2�Im�,�Rth�'s,�ce��to:�8/�����L�N�Li�B�(sc�?�A����)�;�V�$�K�l�W� ns�"��a�@5���L; B�bo�9��o�
������6��D��0�NBerk�	y�MHN��
Dom�n(BIND)����)�5S�G*�h�N. �E �����(��(�Md); �fI��r�3(ro�CI�~�	o�P�(�j��n�|W�~;���Z]�a�3a�z��is�^0���l��b���Tep�6(a���X3�I%st��	r�of�
�~7CPU���`�v�0�w�\KeyTr��C-�'
treme�8co�``i�� �a�'03�`�NS� r����I&r�B�n$�#a�sOan�*��(c�*�516�`E�)��iNS�<=���_-��le�b���`��*u�
u�L�����'��679�vQ�Ģ5RFC 1�A�4ve�-�s�r�>�“nxd��-�i���”��d�~51�V��P�:���Om����ye�����'5�O44�}��^-�Qdb-�sp�t&�~t���t ABI�z
�0�g��Bw��(���sS�s��W��^Ke��WK��S�|	�S�E�)�hJWE)��Toke��]>JOSE�
�O�P-�V�d�H)���I*�
yE��:�r���C�u�:�F���}	81�;��������s���Qf����r����^�5
iz����@��	����a������V�P���_�~ed�Q�
�X: �L-by-��
�U�'u�CL�5��gsBySt��s�)144�N#�Knega�8'g�30����I��un��/���<�Cg�j�9����%p��5�:�5��n9515�	�
����Go��lX�{���a��
fips/�YM��0�q�e����de��ay��s�3�S�ji�C��7�dR��..�he�h(���"�C�O10�T��0okiejar�w��	��wa���Lnsi����>��8����i��u89�u��/x509: V��p��Vc�F�.K�D��-�n���g�Lh���3���Y:���N�,�T�$ �)���p����V�html/t�?J:�Y�e�M���L!h��M!r��1�<��b�n5����h/��Bun�
:e���:CONTINUATI�v��2�*0��-C��F�@h�l�D�LD�?�����73��Lib�|w����IP�,��IKE�U�.�i���SP���g�:�z!tr��F&t����O
�
)�;�yon�
�Z��-��{e �1����un�B��-s��`��)���/-(VPN)�x�@��.S�-��0��	n�p��
�&6�N357�MP�M�Hnc�9o-Pilot�+CP�X�~Y�V
�8�c#���
��4acqui�����Y�q�)a�nys��f�v
-�`p��m�ur�>���-�xFd���zOd�3Z��ke�~(�-�q�U�to centr�
�iHx��
cp:�RP��C��
�zs��e���M2�}�e��7��&p�}xy�L301�;HK
�_LG�g�Z��	�)M,��! r���r�zd�Obo�>�_ e��o�d&G�$�.%�dEluxDB &��3SDB�
���	�J(
�k�tB�AU��
by�R�=1�w��-�������G�Q���K�P��}	g�Rl�8 �~�2��R�H.Gnu�K.�_ �	��ic��s���3�~�_-,��u��D�	�����(M�0va�zde-�0ne��*�=�p88�?�N��?���Jin�[/�^��M�
1����x�
7s��`��*�d0SD)��)a ��2o�+���, �+Ct�2�_b�
o�����	me���+��"�_*������S�cc�I	�"�0�!��3�P�Wow�;����h�w�J�-��%���	���A�%�_&�+���sss�qR�C�}��P�HGPO �*4��?�/��{�l�b375��-��|234�nP�s�c�To��8ll����w�7�z16�)�I��s72�>�<�d�WX�)(�((/���5���RP��.XI�#Se�T`edEv��
�F�M�)`����G�De��`1�`Us��(�L�NR��.r�(Gly�ga�J�V	�f�+\2���Z�
��o�_����m�&]�
��u:�@-aGfter-free in XMLReader (CVE-2024-25062)

For more details about the security issue(s),�Lcluding� impact, a CVSS sc�G�
cknowledgments�nd o�/r related�Fformation,�f�to�R�� pag�m lis�,�R�&ences���:.Git Large File Stora�(LFS)�Wpla�.l�!f�!�:uch a���o samp�, video�datase��graphics with text poin�Zs��s�3 ��, wh�}s�}�f�co�*� on�"remot�Trver.

S�]Fix(es):

* golang: net/http, x/�2: unlimi�numb�5of CONTINUATION fram��caus�DoS��3-45288)�d/cookiejar:��orr�_ ��war��ese��tive h�Is� �8��HTTP��di�<�u9�u: me�xy exh���Ъ�Request.ParseMultipartF�.�T90�Tcrypto/x509: Verify�Fn���Vcertific�{��an�K��n public key algor��j�'4783�'T�kernel p�v�7s��a�3Linux�!,�����any�oper����sy�om.  ���  *�K: Marv�dvuln�>bil�,�9-chan��lea����SA�b�ϲ�u�	�624���e��743 hw: amd: Instruc�7raise #VC�hce�Uat�i��AMD-SN-3008,�L2��
Bug��ffdhe*�9tihm�troduc��0a2e5b909���w.fips_allowed=1 l����irw����s��ncy t�s (JIRA:Alma��-27009��mm/mglru:�mx�ι�pr�bc�p�Rcac�Q�B9235�B[EMR] [TBOOT OS] SUT��ul�`ot�]�nS3��a��9�G 9.2 Tbo�'OS On��PU��turn -16 runn�.BUSYɄ673���N h�Ȳ��tely - NMI��possibl��30678�Eice 0�:6f:00.0: P�fail�
��ge��im�C110��Node.js�ƹ�soft���velop�� p����� buil��fast��scala����work appl�vi�׶�JavaScrip�Nrog�m�D��u��.�U�n��js:����4�#9��2us�etch() fun����rie����Tom�!�D�ZURL��ds�/denial���ce�z�5�z��� Smuggl��vi��nLeng�XObfu�@����2�Pg��81�3c-����O����n��r�Ȫ��__�
_��e��	62�f�.NET��man�5d-�ԫ7��. It��le����ubse�/�W�C�- API�sev�l��w���it�e�ICLR�Za��

N�0v�?��d�`tha�Add�����Z�6���; �@i�g. ��upd�6�U�'�VSDK 8.0.105���R����5��	dot��:��buf��o�a���rDou����6�G4���?�+�<ASP��C�Xue�Tadlo�k�H�豳putP�Jr.��
p��j6�7��19��9�l��6
�)��.��#W�pW� 	�4��8�
�4�
��Mozilla�E�Dox���e
n�zur�tweb brow��, �&ign�R���ind��ia�Z, �
�����p�	
���Th�b�����y�}��� 115�.0 ESR���q
*���9: Arbitra�?�;ex�6���PDF���4367)�CI�3
xedDB�r��=priv���
��mode�L7�LPo�B���mis��r�obypa�9�lc��kj��U�P8�PCr�-�gin ��p�Oe�{�
b�~is�uishe�tween�n�	��no�Ԥ��-types�t9�tUse-a�<�loc����e�n����`�J70�JM��sa�y���
��]�126,�����HTh��bird��n��[�����g�ilo�Tm�լ�ewsgroup�@���[�L�_�J�X
�X
��X���g�������
f_t���ma�������unbin�4a�!ymous�$�=���p�66�W�m��0�Vflag�[2�[t_c�:�!tize��y��3��4��toco�:�di�Au��m�p����m7���Lp_tun�pr���w��"�u�Gro�Tg����N804��
Ap�Tomcat����le�x�Sr�� S�����n��2(JSP) �!hnolog��
�x��/2��d���454���<WebS�6���/���e���o���Tshak��W�q
�x��Enh�n�v�?��Reba��t�)�9��87�481��A�E�(	�7'�U�e��6 ���Z����tio����it��]532�s�*�t��bc�s��)���
 C �$�0
�(�/��POSIX�&��p��$�A��h�%m)�ڢinam�7���da�	�]nscd) ��d�
 m�.�������W�|��se�q�2�&�c�ot�]�ly�����writ�Oi��v �����ISO��2-CN-EXT
�961)�S��-��d��f��[�j����F33599�Gnull�  der���
�,�Oins�>on
�Y600�Y�2ma�r�
	�����������rure�Z1�Za�-�'N�c�Hb��� in-�st�!s�T��"�gipv6��r�i�u�����b-ptr-�^��7�t�Ufs:���F�V��� ��_br�_ac�|"_�����	699���
Rub�� ��k$�q#�f��t��e�>, obj�/�en�����x�1has�#ature���9c���$��_o����$
�%k�"�yfo�	�f�|have��	�|�Na �r���eam�:� b�*3.1).�y!�,4�7�V�3: B���Q�u�RS��IO�o28��BRCE�6�.rdoc_o�"��
RDoc�E1�E����ɖ�_Regex��arch�V��Ԯ3���� ��$Id����M�<(IdM)�b
cent�9�d�'*th�,c�i�:�w���(��z��sol�.�^o��qi�a���ud��	�r��
environ����m�)�leg�pru�"�&�=xy�2�-�|��o�	�
us�Eac�ean�rt�)+t�8�`�C�z�@c�:b�a��h���6d�?a�u
dom�%�5�Ⱦ�off��
ute�-�v31�{)f�-�2nts�M
a c��/��"s�;�k�>,p�7(r���$��s����s�t �fw��or�������o�*��b�t�y rest�k+���
�pved�C�ܥe��jinja���S���Q+�
���5at�b�ꡈract���4064)�2rpm-o�����Z�������mPM�L�^�Fl��OST�;��
ot���-�<�^s�����ma�j���b��
d���
�~�B�ͺ��h-�.��os����-�:��t���_������o��&�w: ��ld-��/�</�md� �[9.4.z]��1852��podma����s��;�im��M��`i��r�#�o�y�B/ch�$��l��u�+�f�v.�u��on�|��Ku�net���R���: jo��go:�)r�
�s��high����8��"0����O�B�.¬:����RÑ76����ah�pa�Ǫlfac���	OCI��.�,o���i�d,�cen� you�\�ee�m�{��N, ei�B�Z��atch��	an�o�1 ���;�V�$�K�l�W�
�.�>	a D�r�;�	il���Ȫ
����A��5����<A �=3�c��slirp�VPNK�2�	te��pu�Go����o��D�&��gViso�]��*����.��y��-m��)�	�?��mpar�C��, gv�c-tap-vs�&b��$figur�
DNS���dy�mic ��"�}�3.�V�����N�:I�"
fa�	NI)�+�X
��si�(0�h	 s���2�x���U�J���Klug-in�o����i�n�%�5����l��J3 �4sup�8ed�a��N�Ic�s�~)self�l�p�p�!n�	v�a�I�l���;e���s�|����_d�X��1dk-pix�2��	��loa�f��l�K�
�~�'��m�d)�]����*�F�at�`���kits��6GTK+
�Zut��	���:��p��u�3n�&�2-4862�'�
��Li�mOff�+�y�' �h��mmun��-�J ���-p�+��su�����e� �k�#+��,�8�d�or�sp�	�"e���en��	�&��u�G$e�a�8nd�dra��. ���9O���6�!s�j8�:9 but���q��������Sl�t�(�$��Inp�UV�dd��� �o�e�g�er�Ni�fe�$�{6�
)�hnsu�
�I�)r�D�<$ v�w�&�b�z�,����389 Di������LDAP�,3�:;�v3)�X��)�
�
�P
��
���ݣvLi��!we��jA�_P�Q�^)�p
�-��xl����%dm�@st�8�g��-ds�P:��2&��"�"�'�Jy �|
f�<k�%e�&�.-REQ �^&�65�&�hMal���@��P���;�_sh�o8do_���:��slapd/�.�19�;�"�=D��
�0��7�:�/cgi-���I%r�w(��l�D���SCGI�
1�2��Re�@!�LUR�33�755�3T�	9�46�4����'�r!�Sf�
�@ynch�9�%��(D�rN�<!S��A���4���_!�Nl�b�,5�d�~�s�'�`�C�Fpi�
	�����-��XGNU/�I"��%��a�X1��o�ds�
����$�?
p�{,�'agnost��	�d
��SE�itr��5sh���k�k�2 �`se�>-�%������:�? ����o
�^
��sos����T�X�947)�22��2��-�6���57�y"�8�H,��-nspl�~	�J68��.Ex�E�Pp�_	�!�U�C!e�i�,�y�|�M�f�M S�<bo�H.�+were �to�i/s�%�0��J��)
a�w��Y�k1�k�/O�/I��!�	��
�Canv��G3�G�
/C����F�	F��>6�>�I/7�I/2�i�I/2�0) �uF�Np�#s���\	���)��bu�z���A�*ed���J����z:�re�U.p��B�	�&��l�~324�{�H�{��Gho���h��s�-
re����P�1�N���M2�u	u��.�P�f��s�4cod���on �	m�
�ϡ��+���)��p�G-d�q��2�|�h���LPVP ���Z���3�-Dri��	��3871���^62.1��t�6���;���M�2��Q�P��o�,��K�#��B�I��7sw��
i�1B�
IP�,��IKE����is�[��n�_#��x�:��,str�Y��Lg�Ny���@��$�;���1K���| se��"���{���2���Ngh�.6��s��}��9�(�)�
�@:�v1�a�J AH/ES�de�Q$�2�G�"��65��Py�)&�K��
�"���b8�7!�f�&,�����Ls,�y�8�pvel���9�:����i� �����t�t�6ny�51ll�C�w,�5well��~���+�%
��"�<p�}:��4�E'���n �5p�.Tempo��x�2�5�)��b/�G�zi�8�.���{�"�-bomb��O�	];�G�z���yU�
�
e��s!��r�������Qe�Y+r�!��1��Y$s�H	�4'�
�'�
�Ss�k�
-�+��', ��e��+��(�$p�c a�'�si��a�X!p�S�j�8��his�/�ais �'6o�� �`���_+�����(�����Ǯ�ne�����/us��(�8��i�w!���i�ɻF�als�pke�y! �3�ǥ�!o�!�rg�R�s�h�s��20��,��,W�,�oc���54�5���9-�.�b465�,�6��h�'��k�W20�*sym� ���&�H�P��VK�y Infra�&�(PK�B$��K�Lfu�`��
�^6�/i�Y%�S
�>/C�NW�Y�!dogtag��:�fk�'
�
�C���472�B�$�j$�V���3G�
��ui���|�$�Fve/�� c�Y�*(�X�
ZIP�3����X�Ynet�MUn��>��e�io�f)Is���,IPv4-m���(�6��h�{��K�8�1V�

M�((KV�A2f�i;�*
�2�9�8���y���<.qemu-kvm�<�-sp�(�/��)��,) �M-���Z�s: QEMU: '�im�fo'�?D���?.��/��<��446�;��`��%SSH��	�w��(�,�)��, UNIX���X%�;��'����ウnec�S�����S4�!���50�_�#���ssh:����Z2�q�Qa r�^n��,�al�c��6���cg=�{mlx5e�=�Do�Je�|'������n�D�!mp�hnapi_po�x����H52626�}=Blueto�A�e!voi�?�3%u�hci_�"or_re�zE���D1�Y�: q�i- r�W e�Edu�AER ���i"y�U974�Ux�n��Er�ܡ�d���akb_�F_f��cycl�u73�8�g��>a�/&�I��f�]ny_c�t0_�m���W���[smb:���]UAF�3mb2���U_���.U58��Kʨ:�2�
�d�
�lfs��7�^���,5�O96�O��+ns3:������_�2a_�%_�����dl�1�	4���_�}.s��>n�
�D
i�J��)_�_��^89�
HBUG��b�\���� �6��c:�_16bf752f593ff8 [a�Tl�T��45�WF�k[HPE �& ��] ��J�r*g���`�s$�,���|p�2se�a/�x62��x�9]�/���*(�\/�_de��.c:51!�\68���+DPLL-���ܡ71�)CNB95��sc�	O:�YTC�����'6.�y764�.�)
: SR: ��6�o1���b
�X�S�kO�TRFE] B�Ot����zp mount �z&�U825�#Iso�D��s��)�w�����5���O����HF�8����"r�0ڈ59�a��]��G
o��c VF�b�[n Tx MDD �iJ��9083�MC��a4 REGRESS�M] �
bost��I�
�#��
o�M0+ �e3e�b�y495�ybnx2x�*��� P�t5�q�e,�J� $�.��432�?J��
�`�7-�e/�&l��si��&�o����"��fpay�3�139��M��<���	:�
;��Curl�y�`
p�E-�F�U4�HS�<�@�<�c�Z�Ro��1���e6�j.to�f6��e32���e�32�Y�e�RU�?\ar�	X.�q�Y�PO� ��Hfi�('�I80�\�I��j7�B�7�A�\���;(.Js��$0�@k)�2�$h8�y264�0���Ia�5c�����64�r��^�4������+8��+3�l�+3 �6��!�nR���"as����	�B1�B��c��,�hZ���?�ANsk�#�1�hlet��"8 �s�
��zgi�c
���O�+�G�D�^���c���s=��v�Yy�F�)Ej��-1.�-�!jd�x���J����_��E�$R���*S�	D��d���>���]&CheckE�k|n�Parray index�{\(832�1��;114�>)�P�[UTF8�[�oa�B1�"4�B31�BEx��c&�%bo�3z�hd�-.l��to��in� lo�g6�W9�8�W8�W�� �� ��(�`&�bIe-�L�s}�0548�0�[P����&�}�?s��G���i��K��D�e2106�e4�e�=-of-b�=��S�|2JiD image handling (8324559) (CVE-2024-21145)

For more details about the security issue(s), includ�S� impact, a CVSS sc�G�
cknowledgments�nd o�/r related�Fformation,�f�to�R�� p���m lis�,�R�&ences���:.T�java-11-openjdk p��@s provide�<O�JDK 11 J�/ Runtime Environ�����+Softwa�!Develop�,Kit.

S�!Fix(es):

*�?: RangeCheckElimin�� array��dex overflow���1�7)�Ppote��al UTF8 size�B�/94�B�S�BEx�@siv��ymbol length can�
ad����inite loop�W98�<38�W�� �� ��(RCE)��e-�L�t�0548�0�[P��200�|reas��a����due��m��p�Hh�švalid���e2106�e4�eOut-of-��nds�Ī'�{2��N7�N7�N�+�nN��2�72�7�+�u�kernel��con�Ȥ3Linux�!,��� of��y��U����sy�om.  ���  *�K: TIPC m�q�h�sembly use-after-fre�mot�u�pex�T��vuln�tbil�b�36886)�ge�7net: his�/�ݡ
ns�_dsaf_misc: fix��po��ble�N�Q��/ge_srst_by_port(�1-47�vÁ�|ns3�c��bug�\clgevf_send_mbx_msg�V9��vt�Ome�}��lapp��when��le��char�ת�buf�,�Y2-48627�Y��: j1939:�av�d��lo��by�Png�Y�#_s�s_���rw�	�`3-5263�mm/vms�f�u�cal�kwakeup_kswapd�[wi�Fa w�Ng zone���6783�s/mlx5e: Use�>�%b��i�,e�Bce PTP WQ x�@submi�o�,r���oc�ɹժ��pul��Mm���D
a_mapÐ85�fil�B�
f_ta�b��use�
stamp��c��f�Rset ����"�S�a7397�avme�Ore��n�� f��reserve�ag �noc�L�W435��ena:���orr�[�script����ehavior�59�tcp���co�-_�Q_not_zero�cp_twsk_uniq�7).��904�Slib/te��hmm.c:��}rc_pfns�>d�����u���\854�Ir8169���r���I�up�O�Rra��cTx�Rets.�a��`micr��g�^eiv�c��¡cme�#lan8841�^9�
�yt�xy:���Pif IP�/s���2is��d�ɢidevic��+0�^octe�0x2��: avoid��Uy-��r�from��rs��O95��blk-cgrou�'�����d�K��t��io �t�663��
Qt���s�%
toolk���d�1
�������p�h��qt5-b�����Gs�bt��,�l�ʱ*work��3Qt.���
qt�P:�D�y�comm���g�l e�yp�����
b�spo���
�9936�Y	Mozilla��un�obird��t�tal�m���xws�� cli����T��Gc�;i�a���	�a�g�{�T660��BM��Z�ͻ��G��?3�?�	ety�s���Fi�9ox 128,�ESR�35.13�w���n���\httpd�;A��HT�S�r��pow�r
u��effic�
��ex�
�web s�1�(�v: I��e�m	�.��@p�n�Yd_rewr�
�@�m
)�DSubstit�yen���u�D4�Dnull��in�E	der�.�A��?7�?P�SSRF�w�P3�7E���`b�N	�o�5�pE�](Embed�S�V)�~��j�	��� UEFI�
p���Virtu�iM��ine�Vis���M����A64-b��Hfirm��IQEMU��KVM�F��2: �g���q
C�eHob�2ould�JHOB O�R/W��2�N76��edk2�3redict��TCP I�|�Ae�U
�{Nu�+���A3-452�z�A�
�� Weak PseudoR����; Ge���D���KLibreO�e�8n��n�u�4
,��ty-�e�	�-�adu�Ev��su��. I�o�ߡbkey�<kt��,�,ch a�X�d�H�o�sp�shee�p�
nt�manag�>��u�ve��8� a draw�g�=. ��repla�����6����^lar��t�5�	ced��l������l�t�(:�b�docu��whi�����%p��
pt�ll�e �p
s����-�1o�ȩ	c�M�a ��p�Q��0����Cuv����ti-p�_�Z��ea��7f�^s�asynch�Eo�I/O���b�;Dom�<Lookup��at�0�l�����atta��u2480��
K�
�Vd� (��)��K�q��v�#iz��sol�?���5n�mer���d�3�����D:rh�m�R���z�P	�3�U	�b-�cc�=�bn�-u��t�un���1����c��p�	also�VAPI�0
�g�]n�-terac��k�;���r�
s�
������i��NetC�IOE�L���n4-4418�&C�ءBN�I�^f�.NI)�co�sts�specif�h����ie���
�lug-�8��Bfigu����i�n�)��c����l�~�Sn����ted�a. ���:c�2�Ltself��l��p��%�I�l�����e��|s���N�4���ed��gol�-fips/��ssl��
l�����h���de�RSA��y�`��139�
�"C � �alightwe�, ���J
i��
���t���R�<��F�� (OCF) �3�N�r�-.�#�Py�)	n�
���
�3,��v��ob�7-or�G���
m�Ǫ_u�p,�|	�
�os,�P	�s,�	ce�&��y�Ngh��ve�^ynam�j	�
 type��l. ���3���s�m�8�3��C��,�well��.v��;wi���
�op�}�h
���JIPv4�d�6�iv�
r�q�+4032�cmm�~UNIX�in�S�p(CUPS�d����p�*���~�@�,�I����
��cup�C�d�Mste��C�
ch�~ 0�777��W�q��Squid���-p�x�X�p�c��g �
��	��Es,���"FTP, Gophe��x���l��s��:�t ���a�_n�M���5t��ag�t C��M� erro�"��s��r�"�h�"���=ma�o���~�)78�	��
���3�G�"b�� ��i�l.c���$��ogic���B�I%��m�Yl����'5�S$��O4�E�ng�Ms��up�;�1in�5�4"_try_b�f�:�(�#!����p�F�oac�de��
en�_�
r_c�il_a�"�����c��cdm�N"�F����um�4!hod��Yn�-suspend�K88�i��!ipv6��UA�ip6_ro�'_��th�T ify�852�U�cashfs���{!��n�T��
�~�I��5,�;,u�h� �^98�^nf������ ��_���9s�� �m4�- �o�separ��^r���[�(s�O3�Uicm����#�SNULL���|�-_�~�Abe�]358���#b�0%ig���r�{s�!rq�;�T#N�` �(i�9�R90�Rs�C���"��shut�]nĚ8��"scsi�;"f�2"��)����fc_l�R_ptp_� u���809�h�N%�1%��_��=&�� �Ī�rx_k�p�]�,���`�	&45�`��p��Rel�/hba�%ef��\%�$_����h%_þ4�!24�]Mov�PIV's� %ns�qunregistr�������e��	up�h5�*�#amd-xgb�۪�skb��a�0��)�I�&7�#epoll:�a b�&"����#e��fe�R#Œ�#0�.�/
F�RADIUS�3	�{�l������R�i)Auth��D�In�hr�h�e)�v	, �|����l��c�Cr��a�R��������a���	��r��1u��0g���p	�/�k�o6 ��#s�a?ba��&����o��'��
�Z3s��al����or��ploi�O�v47�389�$�
�����LDAP�u�#��"�v3��m�Cant�����%���vL��jA�.Protocol�^������-l�ut�,-��%dm�w����-ds�:��l�8��mP�g�h�D	�ca��*�	��*�!�Vun�%�\�&&�&g�>
a�S�},�!-����sear��d�s6��$Be�l�@�n�#,N�*�(BIND��!n���)�5�DN��G��E���G��0(na��);���l��p(�|�T���'���,
�	�W��~;�7�(�W��za����is��
�ly��b�k:��	��'s�T�p�_�(s�r"�Rv�X����"��RRs�eist ��s�@��c1�*�i�vSIG(0��(�exh�&�!PU�%	�9�%úAs���/�(�O��
o�K�R
�&�!�8	�l��	�B/�G���r�l�S��D�	c�
����!���_��3�,��&ls�p��you�(��Uily ��¢1rib�!�E�, e��  o��U� /�Xp�nc����
�9��l%�����4�E�����, ne����je�;"���K,���%ir�]kg_����pa/�e�i��3i��"wn�p�	 n�}�}2��_�1��in�\�3�d5�
,�+���-� 
�	brows�L��-,rd��5�}%������5���}:�k+4/�+.1�+(�jm��+Fu��cr�	�A�dia����obscured��$�U75� �]Out�����3�z7�$�<ha�]� �7�Y9�YT�����!o��,Web�3�V6�820�8In�Ze���1�:�}�|21���C-in�&��A2�ACSP�/���b�s�"�"-�H���6shims�R4�RMis�:�.���7��-�H	St�mF�%2�P5�PUn�������;GL�=6�=��"�;S��& g�����J7�JI�QedDB�6�|D��T*par��%���Sp�'�e�w�.NET�!�9)d-��\4��)�C
�+s�.e��W�C�-�#%��sever���0���i�)��LR�
�N�0�,
���`�ddr�a�Z�:��n��N��d�Q
upd�6�U�'�VS�(-8.0.108����=�8�Edot�I��	clos�8ė��Tls�]�B3�R6��EMBARGOED�K��5�X��8�F���ph�7�L2�b3�a�*8�\+��/flaws�680��3�7065��i99��e�y�s:�R��"w�wԄ97Ą52�4���<51ä� �/434��4��937��941�22����V;�6�igc�!�7�!dmae�=e/idxd�,182�,�:�R741���I��903�40961�a�>�5ǂe���!���sw�#�'ee��$4�<�c/�!91ŭ�k,/x86�*�6�i40�M602Ÿr���
k�'1�=��;���7�t7�G�606�W5���2�5��pvl��t��;��=�!735�}@i��$��tls�48�xl/�<ođ839őbo��%9��]n�r�� -���BL:��V��r��
�J
���H
�(������N
��y�c����#��!�l��(�'�
�,�a'�e���*r��0/2 pu�5�5��-��.�239��2��M�;����r���F(�vT�vac�<(��atu����5���.�@m���z47��-��"Tomca��F�nle���5��@�-Q����o�
P�(JSP�f5echno�+�.t�q:��;Ha�?
�E��	�C�\E�
�C0�{N�N.j��z���V	�S=���Y�as�~s�M(��#�%���y�
���1��8�z+j��B��bim�j(re�#�����UR�
220���Ifs.l�#J�O�X�H�[l�=��=fch�9/f�3�E361�o"�X�_
�1���nf� O�	�d+_rbt� skip �&�D"val�"O�
g��@��81��Ot_�4T:�"�X<�)�����$�l�D�d6�vfio/pc��L�+�>��.INTx��s�TPp��1���F��,�._brid�R��.��/xen�["d��o��"��0�e���mp.�^90��^��Pr�,m��	��Q�,�}gc��q_�ͫ��rt �/�e25�e�%�-ra�__�n�(r_��5�St�7���$c�G4�b��b�S�c:� p�4�P)�H6�H��:����gc���e��.��gm�-��J+�5�j�Y	�\s�=v��%��O%in�A����%5���2x�A�~����ar�S���g�D���z(�9&�Ui�dU���l7�l����(in�K�e��ec���.�O�����^��]�I96�K�a�~0LAG�JVF �70�
��Y�t_vf�/000��������@���T�<v�Dr��70�ҦZ�77�ty��_gsm�x�% CAP_�_ADMIN��.h N_GSM0710 l���X�Z4��0qla2xxx�����
�oV�_�of_���^�Os�	���V�Qnetif�R�3�J�@86�P��?o�lcm -��ar��me���A57�ORDMA/rx�N1e��	��ҡ_�=_�++ue_pkt�J4�8bnxt��}5�}"f��defi�$�Uin�*qp�
_��4_�n_hwq�a���Xx�m�2 � w�4v�c9 �Ot��Y�l�6ytes�_�vXd/raid5����X�t��nXa�cS�Cto�2r MD_SB_CHANGE_PENDING�o9��.�\�q�k�9V�fib6_d�_pcpu_��O��7�cfg80�|\�_wi�k�R���_�e��O��dac�O�����eee�Rs��Xp�Zeliv�94�84�^�[��Yhug�7��:�~n&#39;�5��s����D7�8lio�O���iwl��v�[8�n_�^�\���3�G��Y2�u�^w�io�\�	��
��l	�gis c���d��,S�jY�h������p�ۢ�mfuar�4if�g�[4���ܶma�#�����(�6NF_HOOK����End.DX�P>�6���5��7�4��0cr�0�?��e�Nde�Tfs���R7���]�[a�Y��&Z��do�V��D��\�-��tap�_5_�sh�n
�KYd�0�L-cå1���Uun�%U�ud��S��SOCK_RCU_FREE �zl�\���!_�S���a�10�NFSv�M<�����[�	s4�W
�_��el�N����ntb�8:�
8�_�8�:()�7��9�����__��o�f�vm�q�_����^�:oy�ctrl�9qp �.[b��h��c�K �PostgreSQL�adv��4C�qi����0�?��B(DBMS)�V�dsq���ppg�Zs_���A��c
s l�G��7��N3�!�f���^����qdump�@s�8E�:�c73�"��i��
�<�
�ք�T����2.12���M
�{,�Q=�=H,�'H�J�u�H��H����1�IP�"mph��q��9	��1�S�,��;�di�2���h�Xv�
co�vo�-��#-�!y�0�!��e�`H������$"� "�i���~����K���-�]�zmajo�
of�m
�Ԫ�������-�%��
Jsh�	"b��stalle�6o�����Q�K���ain�Ya��I�9��ǝ�5�3ke�qu���p��tk��T��:�S���<;nee�8ÿ��Cly���"���i�PK�+�%�+�EP�{�����e/��a�1"�+<�`��g��Z�F�:�F�%-"��	�"��J��v��Udoesn'�4�;�iquo����&��<�_�0�7",�!���inj����G��]�-��D:���par�a tar�C�h�]�/��
$d�h�s�����e�7(� 
����=��ac�NO�&{K�,��|�?��E�|�Gc���f!v��%���y�c$�Eby e��q��n�-���c�o�A���=$s��/���mhe�ih�*$�E	��s�P���(to���e�@�G���\p��a��#��U	�*y��#�$i�'��
Ger�(]DC�krb�G���qt�[�*�i@�d,�3��Orc���;-�:�	*�`	�=i�f��k*ng�+si�g�z�O"�#�c�_t�c�B�
"��"�~�o�N���y0��Nre�#)s�J�fe�Q(�;��SIMD �GiE�tectures, including sa�ated addition and subtrac�,�many arithmetic ope�6�s.

Secu�y Fix(es):

* orc: Stack-bas�`buffer overflow vuln�Dbil�:in ORC (CVE-2024-40897)

For more details about the s�wissue(s)�٢ imp�ġ� CVSS sc�G�
cknowledgments��o�/r rel�inform��,���to�R�� pag�m lis�,�R�&ences���:.T�1on��n�BNetwork Int�ace��NI) proj�1 c�N�Rs of��specific����libr���`f�wr����plug-in��Bfig��n�ni�ns��Linux�'����lo�-w�ۡunumb��f�ppor��a. ���:cern�Ltself only�=�p�!n�v���I�l��remov��alloc�o��our��whe�N�4�ݩ�le�'. �lgolang: crypto/x509: Verify��nics �C��t�Q�h��n un�
n publ��key��go���24783�A�<pl�	�i�/�Rslirp�tVPNKi���Yt��i���Go. It����o�a��s���gVis�S�J�+u�*����vid�.��ypod�T-mach�� virtual ��ko�.r�C��, gv�c-tap-vso�wb��s�S��able DNS��rve��dynam�ݲТ}war��.�+N��runC�=ol��a�4ghtwe�,�m����l�s���*�ROp�c�F�� (OCF)��
�9s��ntime�0�buildah p�w�8�la�κ��4�a�g�0�OCI�m�=��Am�E��th��,�cen�s you�\: Cre�ϡi��N, ei�Bfrom��dch ��us�1n�o a���xr�o��;�V�$�K�l�W��nstru�!�(a D�_�9ile; B�� bo�,����
��/�wget��s�7�1GNU W����ft�	v�-ut�=
��HTTP,�S��FTP�Dtocol��
�s: Mis�%	pre�inp�>may lea��%r�
 behavi�t�38428������od�w������	�%pa�e����<�
y,��	i��i�
appl��
s ���4�f�v.�"��g�
pt��Kub�
ete���V��j-��y��http: ur�F��V	�����p����og��V6104�Urilla/schema: Pote��.	e�ky exhaus�Iat�	due�Ts��s�t����s��aliz�t�729�sk��o�mm�h�5�u��p�b
������zgis�Ys�f
e�+��
� lay�0
�u�Uign�?es��c�}d v�[���2Gho�cri��su�E��s���<de�P�1S�1��PDF docu��.�P��ns��s�4cod�@�I��bitmap�c�ҡ���a�B�)can� disp�%d�Zpr�Sd����:�X �~��inj���y�]shell��ex�Q��SAFER bypas�O�9510)�gpa�A��v���>��S�;�+�
u���-3869�Z�@ar�6��	 if�0urr�dir���i�p	��\m�|d�Ns�t7����Bub�wr�J(/usr/bin/b�)�����eng���un�Ov�Gge�s����
s�etuid �X�x�Ck�l�<�)us���esp���f��pak: Ac�%���šCs�	s�&box��������nt= (--��4�2��GLib�3
�֢����0
bl�1�������uC�I	�]ob�'sy��m�`�-GNOME,�%main�Hop� �r,�n�rg�]�	�<un�������data�u�?����2���l�B��
������43���E��
pow�6ul,��stom�o	��,�/lf-���ext e�wor���a��de� �-fe�l��Z��Du�(el�})��2ap�]��r��e-m�\�!new��e��:��g-link-exp�2-abbrev:� no���
u����unsafe E������9331��D�co����IMAP �f�;�[�}UNIX�Ake��s�[��ma���:��n�-nd�als�����ma�POP3�t���s��in���i�m��. �W	SQL dri�� uth����Yar�d�e�����
d�):��{�_�pr�Xh�����h�{gger�-den�������318�
�c��y�`�N�	ca��\�%
�f�
��m���A�a5�9� �T�M�3���!�>�df �����ng��. ���  *�K: efivarfs��
c��O�p��ng�
SetVa��!s�R�s��3-5246���_nfsd:�x RELEASE_LOCKOWN�	��6629�8mm:��Es��Afoli�-af�-free�V�' walk�S30�S/��b�c�Rpossi��di�2-by-zero�Twb_d��y_lim�?(�g���b72�bBlue�th: af_b�
F�md���`�B886�Bk��bes/x86: U�epy_�_�"_nofault()�-�%�����d94�dKVM��Flus�[�su�
 kvm-&gt;���L
x UAF�svm_�|er_�ģon(�4
35791���a�)
m�	bugs�>7�>�	/c�:�<quir��e��RNG�RDRAND�DCoCo���V875�hu�>lb��mis�d�_���,�Nv�ch��S600�i�	uf��F�Pupd�|��do�	s_�e���� spl�h�iopt_a���S80�Mne�C��-of-bo��s��in�
�anitê88����(: �le���H�[ru�
in�&�_�'_d�V��601�usb-s�)	�S:�aud�	Che�N�\����a�Qi�"iz�M�6�X���Fd�Xms�vl�hse�Ÿ97�Fscsi: qedf: Ens�8�Spie� ��NUL �Nmina����55�Pxhc�PH� �JTD c���=m��iple�eam��s 4092��cxl/�Y�Hem��ek��de���'_�����U3���=�������sol����a�
�F����ppp�<�!lai��-as-LCP�:t ac��-	�	�e� �ts�V4�: p�
�oe�Lnc����L ptr��pfn_�4_v�0d��105��PCI/MSI���	si_�p�(�D9�7xd��R�
!e WARN�t�o__��{_��_mo� ď2082�J���p �|��g����ro�_pc�JƕReve�&#34;�2��I�s10ž��avoid�$���N�B�tl��� ���J3��vme�Ldou�����O
payload�7�#��	
Moz�!���E���o�a-�
web���[�6�c�ed�����!�
m�6a�[,������������3�}: 115.15/128.2 ES�	�m��: Typ�nf����up�A�f�]���a &quot;��	�U��8381�e�f%����%we�e��e�����&���( E�9�r���.c��s ranā2Á��did��
ask�%f�ep���g�: �f�un ����L�e3�eG����l�6could�)-�or�c��-������J�rOOM���'s�i4�iWASM t�inv��Array���C5�CSe��E��r��be�	�����%s���(popup��2&w�883��
�`M��
�@�
��?��130,�������Th�
bird��l7��C� Async G�(a��aJava�mE���R765��}�:�	�Z�_(�����group��i���Lt�L�P��L�`��Cr��
�ѹ��x$����
OTR c��K9�]��2�f�-�2�!��#�����
�h�E���Qt�"wer�"���$clu�Q��ic��sy�Z��&ile�un�?
���+
no�no�����
y���g&ed�
�,e��ܥe�p�/�p�Q#s���d��via�
wn�
��A�_i��x �u�3n�\�#634�Expa�j C�9y���XML�����8e�H:�/ga�y#L�W��P�FV�0�2�O4549�N�N��O��MWra���:�;1�;i�;�
1�-����0B�WD�� (NBD���'���c���.��hard�S!��n�	�N��)�H�Y1���enb������l�F�A1����	D�S:�*��i�(�# �?�7����-SSL�U�lki�����i��>�o�L�3%�"SL)�v�m#�/��m(TLS)����Z	ll�� �Ml-����g�*l-�0�v	�B%g�{hy�����x
ss�����j�X.�%�1
c�c�[1�B��Rub�� �on�
��t�+ed,�<
-or���u�has����ĺ����4"�Ȣ�T� �ta����rexml�wS�56RE��3990��(�4r��c-�C�an�F��+ng��6�y5��	�7�Nsuch��hite�Q�, >]��]>��1123��۽41�T�433�)P�o�-Pil�0(PCP�1�'�U,o������W#�P���e+�"r�Q4�ܤ)a��
ysi�d7��-l��
l���a��W��s ��2-��2����
�^�Z9�>kes i��.r�Fu���e����c�Ur��}��	�f�pc�8pmp�z'�*m�9��+��
� scala�1cp�rroo�%�g77���Pcd�;�!��|ugh m�p/c�#���9�N6��>�+��3G���hmm���il����$�.D�l�m)�N100-�?�e�����D�t�I'�Y
go/��-r:�W,C�
���9��P�.�]�
 �%de�8y ne�"lit�`�E!a��,/�Z�J!�z41�** �Uo��/gobȐDe�r.��]a�!�0��"ĕ�&ȗ��.Ԟ�[�,�'/co��3a��ȥ�+��"// +�1"��'�g l��&ĥ���)�`�$��/Graf���F$�*�����es�g(�<�-���	��7�/���x��
��Re�,��ve P�/��bpf��>e�=�>da�,�h
s���d��bo��"'���;�7�� �,�e
 r�B�篬����T)�EG���,�fluxDB &�{:TSDB���H��g�&uio���!in�_�j�l�x&3�*"�� �C_mirr�don't�r�)�>
�8��w���K%y�s��kb�67�dAR�@%9359/1: f�H%:��@1�&is r��5�or�-m�1��%e�%�"�"la2xx���2�v�4�pu��K�y�K��ha�&vp�#�;�
�X0�Xfc�O�E�'f�:�-���1�%�l7vma �(l�	is�i�e
�<$2702� ��&�J&�%�!Do� 9;���l�_�@�|��t�H���&�, ��@�\%P��"�-��c1o�#�	(in�% �5C ele�6�&9��"tty��_gsm��!o�&�V�"0_�3e�l�%�K"gpio�
��d�5.�w�&�w�E	�_ch�aed_��7�Y89��cpu�?q:�$i�(�C��o�al�A861���G%-�F��a �&b�He�$�E,��J���V�D'cppc_���W�Jn�B���$��P5�"�Cfs2�H��9g����o�8�]+�P�Nw����l80211�k�*#��)�G��@s��T�a��a� ����g6�I�<=�y� -�a�(�W=�����o��sp�7/��um��f�(��fACPICA�$��$I�\�(��6'BAR��Y�W�K����.�$09�u�D�$1�:E�$1�ht7�V�E�?_�@�70�_�%�J222���,�dnrp�IRe�EPERM���;(��Gon� �i	�xs_tcp_�f_�et�j��@%G�L�+F�S�h* (LF��zs�b0���a��o�����+os,��e��g�
c��;���V�O7G�zGh�}�f���O �<a ����`�A�z��w	��7��5�<OS �fac���)VM �S>OST��q	i�%�@��s�e�8/�7	oo�4Be�(s�q��>or�Ial�>a�Dit���?4up�R�*�s;l�6clou�U�A�5"t����os�^���c��pit-��
2�LA
��-snmp�C
�v�ou��k:�  �*�US��NM�P�(SNMP��n��Xy,��< �Ant,�hr�W1es�
or ��0���S�<s�=���2���	�.t�O�b�#�
�`n�qta�]���J�U�7���&k/�l�I��B�K/MIB)�%����� ��P������INDEX��NET-��-VACM-�y�������C�6.��2�80�:��I�XI�w	V��SET���W/OID��mas�
���6�7�si�F	ane�ely��a��Y�Xa�s����IEW-B��5D-�::vacm�~>T��Œ7ْG��NEXT��nsV�|�>0���9��	AGENT�nsLog��ń8݄�9��zB�cc�(-�	�	�g��qen�I�#softw��(�Aa�	c��%�I�
C�c?�*<�{i�9S�(CUP�~
�n���
3i�-9w �5����de�>
�ly��������
�/Bd�^
UDP�ADDR_ANY:631 �q�����K�SM�,�^0�+�/��.b��`cfGet��erA�` API��e�:�" a��Ho�����IPP�647076���~pp���-��[E�
�8��o��o(d��@�PPD�}�����4(_jk��;(� Ap�7�3M�#��$��=���O�W�+�C
�1���&Tomc��F�(le�H��*�DBug�Reb�k�I����6 1.2�{#�e�JIRA:Alma�-588�d��f�N���^'��Disc�|��/�O!�165�06�b98�9�S36�/3�S3��,�-1�-�`�0-3,�,-�7���A-3�Y94��;��'�2ЊC�2/o�w@���F�/J�t�!�<�re��&n�`9��B�gJSON� h4�ho��	�ked�X�%���)J�t/sol�$�]�\.�A�!�S���_G�`FIPS �~�D��L��L�T�3����S��9�rcr�d Web�P*�D�r�l2�S�	ID9399�.�������Q�M����c�8kja�,þ7�1E�q9p���FF�4en��*a���4�8���c�e'du��JIT��4�B�!Z�SGoccur�v���j�.�m�6��6���,.N����-d-�fr�.�X1�$��/a��Me���C�-��
�t�O%����i��%��LR�Za��

New���+�`��ea�Z� -����@7i�>&�2�.Ed�U�'�VSDK 6.0.135���R�h^�35��dotn�=D�.IO.P�o��- M�l��-���Y�I��S��HLis�N34��J�Z�0*S�0�oT�}.Js��@5�@�����n���q�CY��9h��8floo���P�2�e��4{�.
�8�10��0�
�ke�^�"�������/3 �w���#c�,>�s�N�N�:�q�>2�S�F�l��g#��tU��+Ani��'�1(�.1�KCh�e5p����(9680��:��h��I0IPMI�i�q-��� ���`to��p����™ �8W�e@l�}8e�!�&� t�F (��).�<adm��,��4������}�N	��R����;�8lth mon�R1i�5m��Jpm�(i��)�.o�@�\X�?���^Fo�Dco�LAN�$�K���i ���2934�9�hg�8*�^��:�ma�2ri-�F3�C�xA-Po�]y�i�M��YI���<�/��k�L�C��w���Q�u�����Jk�L	��s��
��
����3*t�J>	B� the security issue(s), including� impact, a CVSS score�
cknowledgments�nd o�/r related�Fformation,�f�to�RCVE pag�m lis�,�R�&ences���:.T�java-1.8.0-openjdk p���Cs provide�?O�JDK 8 J�1 Runtime Environ�����*Software Develop�+Kit.

S�"Fix(es):

* giflib: Heap-Buf��Overflow d�/�>Im�� Sav���DumpScreen2RGB Fun�� (�-2023-48161)�^��: Array�8dex�Ateg�fo�f(8328544)�A4-21210�AHTTP cli�̩�r�<r h�l�Pof max��derSize�P286�P08�PUnbou��d alloca��l�As��out-of-memory error�S3144�S17�SI��con��s�Q�:�W��orr� ran�Rcheck�Y26�35)

F�>mo��details ab����1��11���+��7��7���+�}���21 r��e���e�kernel�}��Ȥ3Linux�!,�����any��顉��sy�om.  ���  *�K: L��l�� disclosu�_n��l(R) Atom��R��sors��287���Xnetfilter�
ft_��_of�ad:�*set dst�r���kbj��aft�D���up ����7403�iRe�Dt &#34;�u/mlx5: B��k en�N�witchdev�$���
h ns�gns��ncy�A��52658�kdmaengine: idx�ɩW oops�rm�_�8s�
le-CPU p�,�_�14-35989�[hwmon: (w83792d)�[NULL poi�� der�< by�Emo�iunne��a��struct��field�r1-47385�rmptcp:�%��snd_nxt�&��Nl�itial�+�թ-n����68�ȩ�:�Dhed�_multiq:��x��ssibl�OB w��e��!_tune()�\978�\��Add�����o��quire�mm��queu�maph�2�[855�KVM: S�WARN��vNMI + �w���iff��_� utright�Usked�]948��\ic�use���if_napi_d�h)�B502�Bxfrm6:�
ip6_�B_i�ա8re����alu�S�+_get_saddr�Z4095�gfs2:�r�T�%_log��ush�Q207�Q��Y_c�tak���5f��d�}in�� zones_ht_key�W27�tipc����non-zero��from� _udp_��2�_���b�Z84�9�:
Web�KGTK���%po�
�c�a�nweb �:d�
�� �:�w�B��	�Fkitgtk:�
2�U��f���
y���YR�t���uEx�S�	��77���ZP�o��m�cious�cr�od���)���van �Lxp�&�%��5�07��|O���	s�?a�pa��W�N�~�G�g	v�
�'�����h0�Th7�ѩ�-��-���d��	�F���
��2�fVisi�a��s����p ba��poof��86�A�Rca�J��cr�`-o��3beh���23271�\�b�Nrbitr�_c��e��2�������ߣ`be ���c�erprin�{��r�_38й���5�'��ex��	rat�Aata���418��Pyth�(is�a�"p�xed,�a�&v����
��
�gramm��l��u�p, which��d�9
ule��cla���excep�x���
y h�m��v�(dynamic�rtype��d���l. ��sup���
t�La�ԩm�?�/ c��
�C���i��a��ll�t�dr���	�̤;s�/p�}��tar�,e�Dos via���ve�cktra���le��r��h����G6����S �	��UY�
��3.12�`ac��t,��-��,�䩰y���~���m�bign�j�:a�dmphas�i�,�\��abil�&. I�����,xten��st�ar�&y�h����'eco�R��
ird-��ty�W. �E�
���I���"� "��:�������
or��J���3�zmajo�
��its���W������-�%s����should�$in�Nlle��u����alo�Ѫ}�K��r�����)s���Ɲ�
broken �ߩ�p��tk����e������nee�oÿse��a�U�Docu��y�h��*doc�*��y�1���^�S��� �_��gen�\�D�����#-" p�ix�2���buildah�a�Tol���J�0���0�OCI�⡁i�j��Am����ng�¦cen��s you�\: C�te�iwor�|�N�i�B�@sc���á�u������st�O�W�$;�V�$�K�l�W��n���=a�ke�?; B����
������
��
��	:�Gah��ws�di�f��
ou��
9675�s�9����4�?Zhw�u:�B�Nat��B���SH���mInj�� (BHI��201���ad�;an�q��<	rx �copy�A6640���|��	re-i�����e��	b�q682�'af_unix�.g�K�co���I r���4ga�۪m�3()�T92�mac8�54���7
ec ��+our�ձeas��-_�(�5�@�b6�Gscsi:�ߤ�un�B��cfs host�regr����W�p�ty�	�� vm�1�p	����bli�e��	���<tap�:�)	���mum�Yrv��res��űe��r��yc�Ro��36244�Ms�kog r�a	�b�����	legac�/_s�:�8��`94��inn�
v�Dd�0�a�ze���Uay�!�V50ŷUSB:���dc-wdm�~�l����d�%�w��me�&��a��a�una���U3�~ipv��Ov��	�o�grt6_�kb��S6���4�o�t c�EA�B�{u������K�wifi��t76�921�po�Bi�ohu������chip�<�_7���������W��op��cf��r_��_���9���dn��r
imi�t�
-&gt;��__�<_��l_��er�k�p��|race��x
�O�_ow��_���P100ż��don�9;t�lk of�������b��1013�V�?�7�2x�����r�_�X�R�!�u���a�g��p�\�bef�Q���s�p�pi�b3�� �=��
�qse��a���_��O5018�G��a�zan��
�, f���r�m
e�s�shbo��
���p����T�G��`,�~�xDB &�#TSDB�J
go�-fip�LG� FIPS���j����&��domp�Tfy��s�-ba�mu�
X�^vul�
�+��78�
�_h2 A���
httpd���le���B��#2�ntoc�
(h2+h2c��t����ng�B2�ڤL2.4 s����
���<:�WS�'null������qt�~$��/2�363���Moz��a� r�Gx�i-�i�E�w�W���s�C�Q��ian��p�
��������	�f����b��:�1�e�m���e�en��g�
a�g)n��$S�i������1046�̇��du�C�T-Dis��Xbe��gn�«r��!�z/x-mixed-re�_���
p��e�}1�}Permi��k�Rmbed�M�<$e�A�W��#�W�i��y�����,��V9�VM�<safe�gs���j132,��5��ESR 128.4�D�'��<7ҍClip�"pa�"��tt�Jp���#a� ��s�Y5�YDOM p�!�+�)ip���X������N6Ө���:�o�ame���H3�HO�B�j"�8pro����be�|�y �FURL�c2Ӭonf��d�la�����
r����)�u���k0�L��P�)lon�
il��newsg�'p�*���f
EXR�`
��~-��.�'-�'
��|� �����7qual���"��������is d�m�s�a��ief��view�����?�V%l���#�5 �at�=s�p%�/c�
i�]���j������bin��g���$�u1�n1�gScanl��(Deep D�P�D�:�-841�9��
t�z,��a���fu�`2�am�-pul�Tagg�g�2F�IF�I(TIFF)�\�3��:�
!,��,���.c��7006�E�64(E�Z���6)�����qt���'UEFI�-#��Virtu�Mach��5�8	a� 64-b�8�H�pm�N7�IQEMU���.���rssl�.�od�	s�	i�.509��g��6119�Opodma�K�y��*s��x��a���s��"���f-�po�"�%��appl�!���?�
�f�v.�6
��I�u��Kub�t�
������:�����p��V�|��in��G#���O���� RUN --�I��9�,�
�/p�E����CRI-O:�~m��k �I�����4���/��$can�
�(�	)ď�l�mysq��OLY1305 MAC�1��c�08u�v�^ ��r�&PowerPC�612��]E�)�:sp�$�+in� RSA��bli�s�R237�R�a�
�j�7�s072�Cedk�T�P'o����"������A�%Ch�s�
�֤��n�y�'�Xi�# ,�W�	6Alma��!R�> Not�0�Hed�14�<�*�Net��#�9�m(CNI)�>co�K8�j'a�!���7�&�plug-�:�co�gu�Zn�n�������,�(�[mb���q��ed�a�eN�C%c�K�Ltself�D���9�p�!��iv�/�I�l���w8�# e��!whe��bd�z�'�b�@8�=!���NS�B�i�,�2�/���p[��:](�)����i�'�-���fe�9=in�M�E�k91�BxXw�	"����
��e���?��)X�8s�� W�2� 	xorg-x��E�P�Y���,/��W�sin�h3XIGetSe��$edEv�x�
310��5�-bPa�G�����b1�b��OR��7��GlyphƮ3�F2�[�*�/�/:�cg�.��0���%�/�\tee ��	���y	�6�|sk��o �@�x����$:�S�H�j �4�4ge�+�� ���s	���
 �#�+c�$d�2��"�V�Y��=F	go-r�_$y�g�url�*�A��As��3��&���{)�L�a61�v)�pGNOME Sh��7c�R�<�#�n�<�]�F5�k��$�(�s��)�8�z�N����P�� ��lik���E���N,��un�����e�
�g�Bs�:)va��g�0��cap���
of �SFrn�o'�'h�N���8ntr��%�
nova���=�n�`�
!
nome-s�n��.�=���i$l ��!�6�-�A��}�)�9��Oar�/ve/zip�K�g�F�r� er� ZIP���Q9�/net�OU�A�A�qIs�3h��IPv4-m���(�6�B�j90��X.Org���P��X W�IS�5�~� b��<c ���I=����f��-f�pe���;�s�W�`*up�?�g�K�1�/� (�) o�	��	�� v�#iz��sol����I9���"r��A�$	�O�>�D:rh�I�/�
�ls�^���E-sp�E	mp�c(��'�,���48�����V��so�VAPI�F!ag�0
��	�C�S
�0>��ed��B����U�J�i��	d�%��z�L�=�ss�48�R�@I�b�0 ��<s�����T�d	�:���@�sV�l�j��t����1��z�A�techno��X���9��	���m�/�*:�2t�'p�':�$Lexh�V
����Requ�.�%eM�CF�����V52�	�[html/temp�^:�O����O��M�ShalJSON� 
�HKr�)�< escap���
5�C!�
����
����v��t�:�<
te�U��qemu-kvm�w�r�7������R$�O!���y!��TR-IOV:��=�n��TumVFs��	�Y��	�@�LO)�Y���DMA ��Zt��@���Pdou�a"��	�� 34�OX�Y�#�!��$Sy��r�_U���*�e"NBD�0�"Du�SS��6C��X�q7��;�B`�C�T�
��P���1�R3�)V84�Q/�Zh�
�t��bQ�U��@�Up��Q��Q �]$�]�B�mium-��2�U��ANGLE�45�2�AW
���%J-j�Ea�L��J��7����te�����J.�1�fDj���G_spi�s4�'YXML�
�dx��2�O�
xp��Ds����;s��
ed�
������A�:0�-'��"��at�b�]cha�W
�L�0�w5�@�LLDP���ust�5�[���3����.lan�p����L�k-L��4s�)�

s E�b��CDP�go��{t�l���Hve�k�'��t�.me�	ism�;��C���w���j�=	��n��&d�}�
�ldp/�
v�4��)�4�%Q��4ge�]�
l�50�X�	�]d��*��Y�/'de�%�ONMP���J1�C�*�JC�CPDU�N��cdp�n1�_�19�(d�@LPopp�6�(P��D�n5F�� (PDF�_���-0�by�(0�Dvi�m��p��?df��:��\in��Q�5�)�-de�*�Qm��R�x��,�C
�D��Sh_�nidc���ID �� �!ent���	�>D��g���>�&an�!�A�e��nR�S��P�UU��/�iOAu��2.0��$�p�
����dD�z`OIDCS�mT��"��)�okie`��6���81�CJo�s�-�'��V���m��< O�g>S�0�]�2Encry�Q4�*E�
j�b�
�jdep��/�[clev�d ta�Q�.��toge���>�n�/B�zO�{?k�}(�E)�.��Q���h�����817�a
�.��un�
r� Qd�Nco�YNmp�P�:09�>�Du�>+�s�)
��-�X ��k�t�h��'�X����
tk3�����pv�D@��3�o�A:�2:��
�.Z�SCWD�6�\K�@*Ip�������
m�J�t�Ao�STCP�0ndwid�\�un�)��^�V	��UDP��ist�$��l�C��L�fJ�2Aj��r���c-�] l�;�Mi�V3: �XQ�	(7250,ESNET-SECADV�00�|j�M�l��marv���a�j��o��i��:63�
>�BPF��	mpi�C�W�x(BCC����e�"�(����f eff�x��Q�l;��W�	o�2D�����\�����V��Berk��y�F��Q (e��)����bc�8
un�lvile�:#�}s����c�a�o�h�mi�hl�=�K]�2
3�D1
�в%��	�Ub�;�F
�t�fenh�"O�
&�`
il�t��r��p���@����4.x)������LLVM�,b�U�o�#ile �
�,�5-byt�e����+��ע���!���p� ,��d�us�.�%��8,;�lities: kernel dynamic tracing (kprobes), user-lev�%u�%and�epoints. The BPF� language is inspired by awk�9C�@p�ecessor�Lrs such as DT�I�&SystemTap  

Security Fix(��:�  * bpf�C: unprivileg�u��s can for��oad��of com��mis�&linux head�.(CVE-2024-2313)


F��more details about t��s��issue(�inclu�f� impact�� CVSS sc�G�
cknowledgme�A�o�/r relat��in��mation,�fe�&o�R�� p�`�m��s�,�R�&en�U���:.�!Addi�al Ch��� �֤��n �c�'�X�ȡ�eas��see�jAlmaL�7R� Not�0�Kk�Nf�[Β
Pyth�d3.12�%��ac�
ibl�bhigh��,��ally typed�_ter�=����gramm�m�w,��sign�with�]emphas�i��ode��adabil��. It��es�,xtensiv��t��ar� brary��has��vast ecos���Q�'rd-par�
�0�t�p���p�����vi�q�$"� "��Sta�
:�r�A��r�У�J��v�ê�3�zmajo����its�Ӫ���F��-�%s��, whi��shoul�Ң��Nl�>auto�=��alo���}�K��remain���)s�8��ǝa�ubroke��u�����tk��T�e����s��may need�Jÿse���wl�Docu����h���*doc�*. P�y�ont��a�� �_��gener�D�����#-"�=fix����0:�vzipf����dul�vul�ible��-bomb��ea�o�Gni�����Gvi���0450)�f�Corr�� IPv4���6 ��Y r�Q�B4032�Bc�Iter�~�v�ک�licious ZIP ��ay����D��Sǩ8088�I����a�'v�kobj�2-o��n��������Rclass�ex�o�ys��y�& �data�&��d��yp�l.�duppo�{��fa�թ�many �����C��,�well��.v���window�̤;s�z��QT�R�!�8�lpure-��MySQL��M�&�Zgo��Py�#i����a drop-��repl��m�;�x�(db�fwork��C�h,�GP��Iron��%J�
��-pymysql: ��nj�� if���untru��JSON�%p�@�i36039�j�ay�{-imapd��v�-��
p�����m�� �����IMAP�'OP3, NNTP�DSIE����)���%��n��me���loc�by�xn���LITERAL�a s�l�1mm���?4055�F?runC��ol�n
�7ghtwe�, ���2	�=l�p���ZOp�<C�j�F�� (OCF)�at�c�$r�,ime�Qgo�
:�Pt:�N	���DNS�Uss�X�caus�jf�t�op�c47�FL	e�st�'�r��)M�aT�s�? Ag�(MTA)���'�4tocol�xke LD�SMTP AUTH (SASL�TLS����:�?smuggl�����3-51764�BOCI Hook���ut�J� json�
s ba�B�EBF��
��W�*�3oci-�>-�-h�[�[����	appl�+��s�k��
�)�]�UPod�c��;pul�vz�zKub��te�r���
jwcryp����>�k���=��
Web Ke�;JWK�y�S�ature�S�En�n��E���T�v�T) JOSE�
�O���V�ע2�H)����JWC��: �����Vi�g	pecif�Ocraf�WE�6681�F�htt��7�[��HT��er�?pow�ul�ff�Y�8�7�O�	w�U����|:�are�nse����38709)�3R�3S�3�)multip�o��479�C�Net��Man��r��dn����m�(s�de�s�5�n�X�Ftt��t�8keep �q�:�.v��whe�
v��*���p�p	��z���UE���K,��s�tmob�(�adb��(WWAN�8PPPoE��,�.�=�TVP�ytegr���Let�dif�Ft�+��L�d:�
�650�C5Cockpi�n�a�!
r�adm�R	s�GNU/�`��%�D��Vw��o�s��figu�5,�	���#�diagn�Y��re��E�itrou���
�-�����-l�l
 s��\nd��vc��: Authen������Q
ki���B��c�[�����pam_env'�*_�� o��126�B�Ker�Aos��ja��������i�9#v��x�kyour�E�eli��at��n�-��
�}���	�jp���8ds��/�J��une�b
�ө �"�ws��!�U�u��ea�����Shelp��a �t��! ��!,�"�#k�Zd��ribu�ce�v (KDC)�'krb5: M�i��k ��/�/src/�/rpc/p�_rmt.c�6458)�Fg��
pi�k5sealv3�N61�Nkdc/ndr�=2�C��SS�Ha ��ki�N����
�*$�d��ze�Lay��S��1�����(�)���a �l-��eng��"-��e ��ph��$y��o��ss�U�hg���b���o h����[��v1.3�t51���UExc�:���+�.	�c�GDSA�����#m�1%�y"���RUs��f��Free���U_f�
_bu��A74Ɣ�-s��ct_n��_�k �:�����B553�Cr�*�"�0"e�	g���5���>�.����alg�5*h�
5�{:�$Ma�n Att����23�C�Vim (Vi�'�d)�upd���
�d�#,�>vi e��o��vim:�%/��a���f���1-39�m�D�bluez ��R!�3fo� 
�A���f���� B�9too����ci�
,�a��h�
�,�p�6d�2�,���q
script�%	���pcmc�����\�W�	q���!��
o�HID �c���	t�/. �$��arbit���s�g/� ��3-�k
66��	�Z��dio Pro��AVRCP I�Gp�IV�d��f Arr�I��
��mo�wC�l0E�hV��2734����p����B�1������r�t��0���Y596�tOBEX�D��-of-���a���
clos��`4�`a�L��avrcp�se_me��_��d���2z2�ze��3{89�{�m_�m�Q�Ae_�s�4n0�n��s�y�2(44431�^��0�`t2�C(Bub�
wra�S /usr/bin/b�� �%������7�n!�
�� s��setui��r�n��8�	
th����U3sp�[
��f��pak�M�k���"�Is�	s��box��!��p�Z	st��= (--�)�4�l�D�5e�8	�V:�cDos�ba����b����:���"le��
�:����623�[�T:�
��0Co-Pilo�(,PCP�su�.)���5s�/	�!����acquis��,��chivi�@�)a��y�f�L�A�1�x	ur���"�
/-�/��r�^t���=makes i��r���F*ly��-������r���f��*lex��cp�m��,�0m�
�#ack�e�B+a�Zp�
�xroo�	�&	577��8�Rcd���*
ru�$ th�� gh ��r��pmst�g���s�P69���.dman�p�0%��0	�8,��2g���5���rt�[��po���	���,�r�>�f�v.�,���n�,����,/�%��$�,C�4�ny��"�n��Ade�u6���Fli�
l�D��,a��nic/s��exha��I�'341��3��en�
�W/gobȒDe�+r.��;a�P-�-!��sŗs�m ��ə du�@ՠ��0build/cons����ȧ�/��"// +�1" ���g l�j
�Hħexpr�$�&�� P��: B�tah: �+-�+FIPS �	,-Po�iy Di�D@�+Mo�3��I���H��/���mGo L��x93��o���I�7��^bin�	�ag�O�f�xD�p� RUN --m���E���9407������d��Q�E67���=CRI-O:�_�I��	�7���G�5����?	����DoS)ď6�?A�������cu�m�OS �$f�����HVM�R��OST�& ��i�%��/s�X� ��x'd. Be�6s�q�M���{8l�>a�Dit���o��H�*�*��o �ud�����b-�Ƣos��I�%��'-��4%����url��3�+�</�	-f�-d�1��.�=�. �<br��s�cri�_
 fea�]���4mis���N
i�& 
�•�
�safe�����p��o����-��#/��#�i�1��'F�@��s���/��n�+H�'����r��	y��requ�F��dea���H�-0�$s�DS���Dg�PC�f��,�7tli��zstdǀ�xy�0�A�c�/SOCKS�'100% �Oc�x��W��:�-xy-���r���T
i�,ot�3ipped����oss�Ugi�2���%7891��
��-���!���NE�	�����P�� �*i�
�
������(�Kf�WP�za��	��9��. Am�0���G��,�c�o/�~, �O6Creat�P��x�N�Fi�B�sc�#�,���o�N�����P;�V�$�K�l�W���'
�ba�P
;��	������c�
��
��Q6
�I��1C�UNIX�wi��W��UP�0�D��Ep�*l��0�W� ,�I��s�4�����cup�
��W<�H"�G�]&����er�2ro�1����PPD�n
(�G�?�r plu��
��!�ݪs�6�J�-��&,�1e��E	��
��Re��,���PCP�����Y��	�r(�>���se�
l��shbo��@�J��?�I�=3 �,� r��ﯴ���.�,�MG�.��InfluxDB &��ITSDB�7�
d�u�Dy:�[����&mu�}XSS��&�48�		�0�U�:��6r�fVu���g�v	���3,�RExp�Y9s�����M�o	XML d��!�,�>e�N: ����C_�D�C�I��5060�	.NET�E�d-softw�qf�u9����:�/!b�)��C�- API�#�new���i�% CLR�Za����New��$� �b�dd����]�<��n�6,�(D���D3�U�'�VSDK 9.0.����R�=P���
?dotn�KT���Qfu�%ė�d7�/AV���eC�7Nrbf��
pone�4�X08)�h�<-��-��c�;���or)�i�_�T!��?EXR�0
-�0
�*�-�^` f�Y�'	� ���~
�����7qua���"p�D���}����is�	�U's��b�f�vi�o�f���?�
l�
c�#���L�
i�
���j�0�{����.�C&�g�U�$:�D�1%Ov�1�gS�	�D�2ID�����:�18�	�9Moz�Fa�Y�b�4	��l�O2�hX���hsg�M&p�	�,	i��o��S�7@-a�7@-�?	��Ani�����j(128.�) ESR�1�zp���$��3�Yt����i������!�d+ha�8een�8��'�n��S�_*�4�oH��10464҇�o����%e��Dis�S �Xbe��i�H��ii�sM�
/x-mix�"�\ ��M�}1�}�h��on�D�?mbed�l�z ��5s�W�P�W���N��� .�{.�_
�V9�V�[E�C��gs f��`F�1 132,����/�;4�'�'��<7ҍ�p�H"pa�;��tt�J�2d��� �Zs�Y5�YDOM�*^sh��	����NT������N6Ө���(��o� 
���H3�HO�B���8prompt��b�oofe�PU�.URL�c2Ӭ��8displa�c����-0r��-p�zE��Der���k0�u�:TKitGTK�k�%�=!�����Lre�G����5�:�w�Bp�������L�/Ggt�5V�^-���B�s�-�B�bar���h�	<�]A�Tex�ct�AX����T4187�T�
2�P��il�U�5c�w���|x�Ne�t�D�5���~5�i~244�9~�	v�C�����e��c�C�����h�&�6���4��%�A(li�,�o0�����
5�$	�oi�/�����X���esw���	X�*�}�VY���2GNOM�Xskto�1w�@-�k: L�.�s?�5�%�Yleft�ow�#05��ts�����9�T�-�����@���0�a�0s�ja��!�t-��\
��Q�O
�i525�5s�H�,�*�Rdi���*�
nu�by�A�.e�tD���^"�A�k���z�ս��4��B�!�N���q�i��;"���K�qc�Rho��In��^9��9el�+7n�:m�',�(�8228���Si�"uf�cRe�K:��ri�M��$�2���__inv�'e_�X0 �]6824�]�{�l9:�� uaf��__�	r_d�F�Jsync�F�H�&Sq�>D��lp�	0�S��������,�k&�"F�lGoph�a�������	�Us����]�ESI�/
�
��H�&��vp��i�4VP8���n�e��!��de���6�E	�@c�9;�&�=�2�|�M��'J�8���U������te��H��	px_img_��c(�5197�4�� a CVSS score, acknowledgments�nd other related information,�f�to �"�HE page(s) lis�,�R�&ences sec�:.

Zerion Mini Shell 1.0